./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3918807686 <...> DUID 00:04:fb:87:82:62:74:5a:87:37:86:23:e7:72:30:e3:bc:00 forked to background, child pid 4633 [ 32.257660][ T4634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.288086][ T4634] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.27' (ECDSA) to the list of known hosts. execve("./syz-executor3918807686", ["./syz-executor3918807686"], 0x7fff9c091790 /* 10 vars */) = 0 brk(NULL) = 0x555556815000 brk(0x555556815c40) = 0x555556815c40 arch_prctl(ARCH_SET_FS, 0x555556815300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3918807686", 4096) = 28 brk(0x555556836c40) = 0x555556836c40 brk(0x555556837000) = 0x555556837000 mprotect(0x7ff4bd2bb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5059 attached , child_tidptr=0x5555568155d0) = 5059 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5060 attached [pid 5058] <... clone resumed>, child_tidptr=0x5555568155d0) = 5060 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5061 attached [pid 5060] unshare(CLONE_NEWPID [pid 5059] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] <... clone resumed>, child_tidptr=0x5555568155d0) = 5061 [pid 5060] <... unshare resumed>) = 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] unshare(CLONE_NEWPID) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] <... clone resumed>, child_tidptr=0x5555568155d0) = 5062 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5060] <... clone resumed>, child_tidptr=0x5555568155d0) = 5063 [pid 5061] <... clone resumed>, child_tidptr=0x5555568155d0) = 5064 ./strace-static-x86_64: Process 5062 attached [pid 5058] <... clone resumed>, child_tidptr=0x5555568155d0) = 5065 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] unshare(CLONE_NEWPID) = 0 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] <... clone resumed>, child_tidptr=0x5555568155d0) = 5066 ./strace-static-x86_64: Process 5063 attached [pid 5059] <... clone resumed>, child_tidptr=0x5555568155d0) = 5067 ./strace-static-x86_64: Process 5065 attached [pid 5063] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5065] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5064 attached ) = 0 [pid 5063] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5067 attached [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5066 attached [pid 5067] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5064] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5063] <... prctl resumed>) = 0 [pid 5067] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5063] setsid( [pid 5065] <... clone resumed>, child_tidptr=0x5555568155d0) = 5069 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] <... setsid resumed>) = 1 [pid 5067] <... prctl resumed>) = 0 [pid 5063] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5067] setsid( [pid 5066] unshare(CLONE_NEWPID [pid 5067] <... setsid resumed>) = 1 [pid 5063] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5067] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5066] <... unshare resumed>) = 0 [pid 5063] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5062] <... clone resumed>, child_tidptr=0x5555568155d0) = 5068 [pid 5067] <... prlimit64 resumed>NULL) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5067] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5063] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5067] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5067] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5063] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5067] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5067] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5063] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5067] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5067] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5063] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5067] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... prlimit64 resumed>NULL) = 0 [pid 5067] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5066] <... clone resumed>, child_tidptr=0x5555568155d0) = 5070 [pid 5063] unshare(CLONE_NEWNS [pid 5068] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5067] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5069 attached [pid 5067] unshare(CLONE_NEWNS [pid 5063] <... unshare resumed>) = 0 [pid 5069] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5068] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5070 attached [pid 5069] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5067] <... unshare resumed>) = 0 [pid 5064] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5063] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5069] <... prctl resumed>) = 0 [pid 5067] <... mount resumed>) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] <... mount resumed>) = 0 [pid 5068] <... prctl resumed>) = 0 [pid 5067] unshare(CLONE_NEWIPC [pid 5068] setsid( [pid 5064] <... prctl resumed>) = 0 [pid 5063] unshare(CLONE_NEWIPC [pid 5069] setsid( [pid 5067] <... unshare resumed>) = 0 [pid 5069] <... setsid resumed>) = 1 [pid 5069] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5068] <... setsid resumed>) = 1 [pid 5064] setsid( [pid 5063] <... unshare resumed>) = 0 [pid 5070] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5067] unshare(CLONE_NEWCGROUP [pid 5063] unshare(CLONE_NEWCGROUP [pid 5069] <... prlimit64 resumed>NULL) = 0 [pid 5068] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5064] <... setsid resumed>) = 1 [pid 5063] <... unshare resumed>) = 0 [pid 5067] <... unshare resumed>) = 0 [pid 5063] unshare(CLONE_NEWUTS [pid 5069] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5067] unshare(CLONE_NEWUTS [pid 5064] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5063] <... unshare resumed>) = 0 [pid 5069] <... prlimit64 resumed>NULL) = 0 [pid 5067] <... unshare resumed>) = 0 [pid 5069] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5068] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5067] unshare(CLONE_SYSVSEM [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] unshare(CLONE_SYSVSEM [pid 5069] <... prlimit64 resumed>NULL) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5069] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5068] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5067] <... unshare resumed>) = 0 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... unshare resumed>) = 0 [pid 5069] <... prlimit64 resumed>NULL) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5069] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5068] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5067] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5069] <... prlimit64 resumed>NULL) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5069] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5068] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5067] <... openat resumed>) = 3 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... prlimit64 resumed>NULL) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5064] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5069] unshare(CLONE_NEWNS [pid 5068] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5067] write(3, "16777216", 8 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] <... openat resumed>) = 3 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] <... unshare resumed>) = 0 [pid 5068] <... prlimit64 resumed>NULL) = 0 [pid 5067] <... write resumed>) = 8 [pid 5064] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5070] <... prctl resumed>) = 0 [pid 5069] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5068] unshare(CLONE_NEWNS [pid 5067] close(3 [pid 5064] <... prlimit64 resumed>NULL) = 0 [pid 5063] write(3, "16777216", 8 [pid 5069] <... mount resumed>) = 0 [pid 5068] <... unshare resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] unshare(CLONE_NEWNS [pid 5070] setsid( [pid 5069] unshare(CLONE_NEWIPC [pid 5068] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5067] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5064] <... unshare resumed>) = 0 [pid 5063] <... write resumed>) = 8 [pid 5070] <... setsid resumed>) = 1 [pid 5069] <... unshare resumed>) = 0 [pid 5068] <... mount resumed>) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5064] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5063] close(3 [pid 5070] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5069] unshare(CLONE_NEWCGROUP [pid 5068] unshare(CLONE_NEWIPC [pid 5067] write(3, "536870912", 9 [pid 5064] <... mount resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... unshare resumed>) = 0 [pid 5068] <... unshare resumed>) = 0 [pid 5067] <... write resumed>) = 9 [pid 5064] unshare(CLONE_NEWIPC [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5070] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5069] unshare(CLONE_NEWUTS [pid 5068] unshare(CLONE_NEWCGROUP [pid 5067] close(3 [pid 5064] <... unshare resumed>) = 0 [pid 5063] <... openat resumed>) = 3 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... unshare resumed>) = 0 [pid 5068] <... unshare resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] unshare(CLONE_NEWCGROUP [pid 5063] write(3, "536870912", 9 [pid 5070] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5069] unshare(CLONE_SYSVSEM [pid 5068] unshare(CLONE_NEWUTS [pid 5067] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5064] <... unshare resumed>) = 0 [pid 5063] <... write resumed>) = 9 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... unshare resumed>) = 0 [pid 5068] <... unshare resumed>) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5064] unshare(CLONE_NEWUTS [pid 5063] close(3 [pid 5070] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5068] unshare(CLONE_SYSVSEM [pid 5067] write(3, "1024", 4 [pid 5064] <... unshare resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... unshare resumed>) = 0 [pid 5067] <... write resumed>) = 4 [pid 5064] unshare(CLONE_SYSVSEM [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5070] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5069] write(3, "16777216", 8 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5067] close(3 [pid 5064] <... unshare resumed>) = 0 [pid 5063] <... openat resumed>) = 3 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... write resumed>) = 8 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5063] write(3, "1024", 4 [pid 5070] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5069] close(3 [pid 5068] write(3, "16777216", 8 [pid 5067] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5064] <... openat resumed>) = 3 [pid 5063] <... write resumed>) = 4 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 8 [pid 5067] <... openat resumed>) = 3 [pid 5064] write(3, "16777216", 8 [pid 5063] close(3 [pid 5070] unshare(CLONE_NEWNS [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5067] write(3, "8192", 4 [pid 5070] <... unshare resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5067] <... write resumed>) = 4 [pid 5064] <... write resumed>) = 8 [pid 5063] <... close resumed>) = 0 [pid 5070] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5069] write(3, "536870912", 9 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5067] close(3 [pid 5064] close(3 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5070] <... mount resumed>) = 0 [pid 5069] <... write resumed>) = 9 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] unshare(CLONE_NEWIPC [pid 5069] close(3 [pid 5068] write(3, "536870912", 9 [pid 5067] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5063] <... openat resumed>) = 3 [pid 5070] <... unshare resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 9 [pid 5067] <... openat resumed>) = 3 [pid 5070] unshare(CLONE_NEWCGROUP [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5067] write(3, "1024", 4 [pid 5064] <... openat resumed>) = 3 [pid 5063] write(3, "8192", 4 [pid 5070] <... unshare resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5067] <... write resumed>) = 4 [pid 5064] write(3, "536870912", 9 [pid 5063] <... write resumed>) = 4 [pid 5070] unshare(CLONE_NEWUTS [pid 5069] write(3, "1024", 4 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5067] close(3 [pid 5064] <... write resumed>) = 9 [pid 5063] close(3 [pid 5070] <... unshare resumed>) = 0 [pid 5069] <... write resumed>) = 4 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5064] close(3 [pid 5070] unshare(CLONE_SYSVSEM [pid 5069] close(3 [pid 5068] write(3, "1024", 4 [pid 5067] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5063] <... close resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 4 [pid 5067] <... openat resumed>) = 3 [pid 5064] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5067] write(3, "1024", 4 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5070] <... openat resumed>) = 3 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5067] <... write resumed>) = 4 [pid 5063] <... openat resumed>) = 3 [pid 5070] write(3, "16777216", 8 [pid 5069] write(3, "8192", 4 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5067] close(3 [pid 5064] <... openat resumed>) = 3 [pid 5063] write(3, "1024", 4 [pid 5070] <... write resumed>) = 8 [pid 5069] <... write resumed>) = 4 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5064] write(3, "1024", 4 [pid 5063] <... write resumed>) = 4 [pid 5070] close(3 [pid 5069] close(3 [pid 5068] write(3, "8192", 4 [pid 5067] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5064] <... write resumed>) = 4 [pid 5063] close(3 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... write resumed>) = 4 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5067] <... openat resumed>) = 3 [pid 5063] <... close resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5068] close(3 [pid 5064] close(3 [pid 5070] <... openat resumed>) = 3 [pid 5067] write(3, "1024 1048576 500 1024", 21 [pid 5070] write(3, "536870912", 9 [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5070] <... write resumed>) = 9 [pid 5067] <... write resumed>) = 21 [pid 5064] <... close resumed>) = 0 [pid 5070] close(3 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5067] close(3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5063] <... openat resumed>) = 3 [pid 5070] <... close resumed>) = 0 [pid 5069] write(3, "1024", 4 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5067] <... close resumed>) = 0 [pid 5063] write(3, "1024", 4 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5069] <... write resumed>) = 4 [pid 5067] getpid( [pid 5064] <... openat resumed>) = 3 [pid 5063] <... write resumed>) = 4 [pid 5070] <... openat resumed>) = 3 [pid 5069] close(3 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... getpid resumed>) = 1 [pid 5064] write(3, "8192", 4 [pid 5063] close(3 [pid 5070] write(3, "1024", 4 [pid 5069] <... close resumed>) = 0 [pid 5068] write(3, "1024", 4 [pid 5067] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5070] <... write resumed>) = 4 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5068] <... write resumed>) = 4 [pid 5067] <... capget resumed>{effective=1<) = 4 [pid 5063] <... close resumed>) = 0 [pid 5070] close(3 [pid 5067] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5063] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5070] <... close resumed>) = 0 [pid 5067] <... capset resumed>) = 0 [pid 5064] close(3 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5069] <... openat resumed>) = 3 [pid 5068] close(3 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5064] <... close resumed>) = 0 [pid 5063] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5069] write(3, "1024", 4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... socket resumed>) = 3 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5063] write(3, "1024 1048576 500 1024", 21 [pid 5070] write(3, "8192", 4 [pid 5069] <... write resumed>) = 4 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5070] <... write resumed>) = 4 [pid 5067] access("/proc/net", R_OK [pid 5063] <... write resumed>) = 21 [pid 5070] close(3 [pid 5067] <... access resumed>) = 0 [pid 5069] close(3 [pid 5064] <... openat resumed>) = 3 [pid 5063] close(3 [pid 5070] <... close resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5067] access("/proc/net/unix", R_OK [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5069] <... close resumed>) = 0 [pid 5068] write(3, "1024", 4 [pid 5067] <... access resumed>) = 0 [pid 5064] write(3, "1024", 4 [pid 5063] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] getpid( [pid 5070] <... openat resumed>) = 3 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5067] <... socket resumed>) = 4 [pid 5064] <... write resumed>) = 4 [pid 5068] <... write resumed>) = 4 [pid 5063] <... getpid resumed>) = 1 [pid 5070] write(3, "1024", 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5063] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5070] <... write resumed>) = 4 [pid 5069] <... openat resumed>) = 3 [pid 5068] close(3 [pid 5067] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] close(3 [pid 5063] <... capget resumed>{effective=1< [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5069] write(3, "1024 1048576 500 1024", 21 [pid 5063] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5070] <... close resumed>) = 0 [pid 5069] <... write resumed>) = 21 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5063] <... capset resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5069] close(3 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] <... openat resumed>) = 3 [pid 5069] <... close resumed>) = 0 [pid 5068] <... openat resumed>) = 3 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... openat resumed>) = 3 [pid 5070] write(3, "1024", 4 [pid 5069] getpid( [pid 5067] recvfrom(3, [pid 5064] write(3, "1024", 4 [pid 5068] write(3, "1024 1048576 500 1024", 21 [pid 5063] <... socket resumed>) = 3 [pid 5070] <... write resumed>) = 4 [pid 5069] <... getpid resumed>) = 1 [pid 5068] <... write resumed>) = 21 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... write resumed>) = 4 [pid 5063] access("/proc/net", R_OK [pid 5070] close(3 [pid 5069] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5068] close(3 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(3 [pid 5063] <... access resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... capget resumed>{effective=1<) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] access("/proc/net/unix", R_OK [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5069] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5068] getpid( [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 5064] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5063] <... access resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5067] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... capset resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5070] write(3, "1024 1048576 500 1024", 21 [pid 5067] close(4 [pid 5070] <... write resumed>) = 21 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5068] <... getpid resumed>) = 1 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(3 [pid 5067] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 3 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5070] <... close resumed>) = 0 [pid 5069] access("/proc/net", R_OK [pid 5068] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5064] write(3, "1024 1048576 500 1024", 21 [pid 5063] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5063] close(4 [pid 5070] getpid( [pid 5068] <... capget resumed>{effective=1<) = 44 [pid 5063] <... close resumed>) = 0 [pid 5070] <... getpid resumed>) = 1 [pid 5069] <... access resumed>) = 0 [pid 5068] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5067] recvfrom(3, [pid 5064] <... write resumed>) = 21 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5069] access("/proc/net/unix", R_OK [pid 5068] <... capset resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(3 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... capget resumed>{effective=1<) = 0 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5064] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 3 [pid 5064] getpid( [pid 5067] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1903549481}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... capset resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] access("/proc/net", R_OK [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5064] <... getpid resumed>) = 1 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5063] <... socket resumed>) = 4 [pid 5068] <... access resumed>) = 0 [pid 5070] <... socket resumed>) = 3 [pid 5064] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 5070] access("/proc/net", R_OK [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] access("/proc/net/unix", R_OK [pid 5064] <... capget resumed>{effective=1<, ifr_ifindex=24}) = 0 [pid 5070] <... access resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5063] close(4 [pid 5070] access("/proc/net/unix", R_OK [pid 5069] close(4 [pid 5068] <... access resumed>) = 0 [pid 5067] close(4 [pid 5064] <... capset resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... access resumed>) = 0 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 3 [pid 5063] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1903549481}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5068] <... socket resumed>) = 4 [pid 5064] access("/proc/net", R_OK [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 40 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... access resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5067] <... sendto resumed>) = 40 [pid 5063] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] access("/proc/net/unix", R_OK [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1181874003}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] recvfrom(3, [pid 5064] <... access resumed>) = 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1903549481}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1050559865}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 5068] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1931731729}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 44 [pid 5070] close(4 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1903549481}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(3 [pid 5069] <... sendto resumed>) = 44 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 5063] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] unshare(CLONE_NEWNET [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1181874003}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5064] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2000448084}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1050559865}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] recvfrom(3, [pid 5067] close(3 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1931731729}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] unshare(CLONE_NEWNET [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1181874003}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1050559865}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1931731729}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2000448084}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 5069] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 5063] <... unshare resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1050559865}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1181874003}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1931731729}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5063] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5070] close(3 [pid 5069] close(3 [pid 5068] close(3 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5063] <... openat resumed>) = 3 [pid 5070] unshare(CLONE_NEWNET [pid 5069] unshare(CLONE_NEWNET [pid 5068] unshare(CLONE_NEWNET [pid 5064] <... close resumed>) = 0 [pid 5063] write(3, "0 65535", 7 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... write resumed>) = 7 [pid 5063] close(3) = 0 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5063] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2000448084}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2", ifr_ifindex=41}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... unshare resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "0 65535", 7) = 7 [pid 5067] close(3) = 0 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5067] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 68 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2000448084}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(3) = 0 [pid 5064] unshare(CLONE_NEWNET [pid 5067] <... sendto resumed>) = 68 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5063] <... sendto resumed>) = 60 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 56 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 56 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 60 [pid 5063] <... sendto resumed>) = 56 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... unshare resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "0 65535", 7) = 7 [pid 5069] close(3) = 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 56 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 56 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 68 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 60 [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5069] <... sendto resumed>) = 56 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 60 [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5063] <... sendto resumed>) = 60 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5068] <... unshare resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 syzkaller login: [ 59.546633][ T5067] chnl_net:caif_netlink_parms(): no params data found [pid 5068] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] write(3, "0 65535", 7) = 7 [pid 5069] <... sendto resumed>) = 56 [pid 5068] close(3 [pid 5064] <... unshare resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5064] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5070] <... openat resumed>) = 3 [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 3 [pid 5070] write(3, "0 65535", 7 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... openat resumed>) = 3 [pid 5070] <... write resumed>) = 7 [pid 5067] <... sendto resumed>) = 44 [pid 5064] write(3, "0 65535", 7 [pid 5063] <... sendto resumed>) = 60 [pid 5070] close(3 [pid 5067] recvfrom(3, [pid 5064] <... write resumed>) = 7 [pid 5063] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(3 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 3 [pid 5068] <... sendto resumed>) = 68 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] <... socket resumed>) = 3 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 56 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 60 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 56 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 68 [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 60 [pid 5068] <... sendto resumed>) = 60 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 60 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5070] <... sendto resumed>) = 60 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 60 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 60 [pid 5068] <... sendto resumed>) = 56 [pid 5067] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 56 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 60 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 56 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 56 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 59.694400][ T5063] chnl_net:caif_netlink_parms(): no params data found [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 60 [pid 5070] <... sendto resumed>) = 56 [pid 5068] <... sendto resumed>) = 56 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 56 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 108 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 60 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 59.767044][ T5069] chnl_net:caif_netlink_parms(): no params data found [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 56 [pid 5070] <... sendto resumed>) = 56 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 60 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 56 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5068] <... sendto resumed>) = 60 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 60 [pid 5067] <... sendto resumed>) = 108 [pid 5064] <... sendto resumed>) = 60 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5064] recvfrom(3, [pid 5067] recvfrom(3, [pid 5063] <... sendto resumed>) = 60 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5067] close(4) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 56 [pid 5063] <... sendto resumed>) = 60 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 56 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5067] close(4) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] <... sendto resumed>) = 108 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [ 59.921562][ T5068] chnl_net:caif_netlink_parms(): no params data found [ 59.957544][ T5070] chnl_net:caif_netlink_parms(): no params data found [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 60 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 60 [pid 5070] <... sendto resumed>) = 60 [pid 5068] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 56 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 59.976389][ T5067] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.984318][ T5067] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.992812][ T5067] device bridge_slave_0 entered promiscuous mode [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 60 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 108 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5063] close(4) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5064] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 60 [pid 5069] <... sendto resumed>) = 60 [pid 5067] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 60.023354][ T5064] chnl_net:caif_netlink_parms(): no params data found [ 60.034690][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.045888][ T5067] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.060249][ T5067] device bridge_slave_1 entered promiscuous mode [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 108 [pid 5063] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 104 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5068] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5063] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5069] <... sendto resumed>) = 108 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5067] close(4) = 0 [ 60.112955][ T5063] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.120383][ T5063] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.128736][ T5063] device bridge_slave_0 entered promiscuous mode [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 60 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5069] close(4) = 0 [ 60.199025][ T5063] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.206152][ T5063] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.217938][ T5063] device bridge_slave_1 entered promiscuous mode [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 104 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5063] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 60 [pid 5067] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.251999][ T5069] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.259291][ T5069] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.266997][ T5069] device bridge_slave_0 entered promiscuous mode [ 60.276935][ T5067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5067] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 60 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 104 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 60 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5063] close(4) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 60 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 104 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.328309][ T5067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.342563][ T5069] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.350655][ T5069] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.358572][ T5069] device bridge_slave_1 entered promiscuous mode [pid 5067] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5069] <... sendto resumed>) = 104 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=32}) = 0 [pid 5070] recvfrom(3, [pid 5069] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 104 [pid 5063] recvfrom(3, [pid 5067] recvfrom(3, [ 60.391883][ T5063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 108 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5068] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5068] close(4) = 0 [pid 5070] <... sendto resumed>) = 108 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5070] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5067] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5070] close(4 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 104 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.457040][ T5063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.489184][ T5069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5063] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5063] close(4) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5067] close(4) = 0 [ 60.527556][ T5069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.561043][ T5068] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.568360][ T5068] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 104 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.577085][ T5068] device bridge_slave_0 entered promiscuous mode [ 60.587531][ T5067] team0: Port device team_slave_0 added [ 60.594201][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.601755][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.610278][ T5070] device bridge_slave_0 entered promiscuous mode [ 60.618237][ T5064] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5063] close(4) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.625723][ T5064] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.634352][ T5064] device bridge_slave_0 entered promiscuous mode [ 60.658774][ T5063] team0: Port device team_slave_0 added [ 60.665160][ T5068] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5067] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 104 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5069] close(4) = 0 [ 60.673227][ T5068] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.682601][ T5068] device bridge_slave_1 entered promiscuous mode [ 60.691005][ T5067] team0: Port device team_slave_1 added [ 60.697420][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.705131][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.713427][ T5070] device bridge_slave_1 entered promiscuous mode [ 60.721221][ T5064] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 104 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 108 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [pid 5064] <... sendto resumed>) = 104 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 108 [pid 5069] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.728613][ T5064] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.737000][ T5064] device bridge_slave_1 entered promiscuous mode [ 60.754832][ T5063] team0: Port device team_slave_1 added [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 104 [pid 5067] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5067] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 104 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] <... sendto resumed>) = 104 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [ 60.810763][ T5069] team0: Port device team_slave_0 added [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 108 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5070] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5067] close(4) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.896257][ T5068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.912642][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=34}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5070] close(4) = 0 [ 60.922349][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.950138][ T5067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.969378][ T5069] team0: Port device team_slave_1 added [ 60.978042][ T5064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0e\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5063] close(4) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 60.989778][ T5070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.999697][ T5063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.006663][ T5063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.032968][ T5063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 108 [pid 5067] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.047777][ T5068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.057633][ T5067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.064833][ T5067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5067] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.091066][ T5067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.112772][ T5064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.127202][ T5070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 104 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 108 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5070] <... sendto resumed>) = 104 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5063] <... sendto resumed>) = 68 [pid 5068] <... sendto resumed>) = 104 [pid 5063] recvfrom(3, [pid 5068] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 61.143176][ T5063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.151035][ T5063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.177313][ T5063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 104 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5067] <... sendto resumed>) = 32 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 104 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=36}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5067] recvfrom(3, [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 32 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=30}) = 0 [pid 5063] close(4) = 0 [ 61.248173][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.255802][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.282746][ T5069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 32 [ 61.323011][ T5068] team0: Port device team_slave_0 added [ 61.334207][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.342398][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=38}) = 0 [pid 5070] close(4 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 40 [pid 5067] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 100 [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5067] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [ 61.368849][ T5069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.392547][ T5064] team0: Port device team_slave_0 added [ 61.401562][ T5070] team0: Port device team_slave_0 added [ 61.410128][ T5068] team0: Port device team_slave_1 added [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5069] close(4 [pid 5063] <... sendto resumed>) = 100 [pid 5069] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 100 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5067] close(4) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [ 61.420540][ T5064] team0: Port device team_slave_1 added [pid 5069] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 100 [pid 5068] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5068] close(4 [pid 5063] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 72 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 108 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5067] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5070] <... sendto resumed>) = 108 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 100 [pid 5067] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5063] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5063] close(4) = 0 [ 61.492069][ T5070] team0: Port device team_slave_1 added [ 61.522575][ T5067] device hsr_slave_0 entered promiscuous mode [ 61.529943][ T5067] device hsr_slave_1 entered promiscuous mode [pid 5063] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5068] close(4) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 100 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5067] close(4) = 0 [ 61.564506][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.572509][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.598861][ T5068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 72 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.643104][ T5063] device hsr_slave_0 entered promiscuous mode [ 61.657542][ T5063] device hsr_slave_1 entered promiscuous mode [ 61.665178][ T5063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.673426][ T5063] Cannot create hsr debugfs directory [ 61.679575][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.686520][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.712567][ T5064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.724606][ T5068] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 61.732407][ T5068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.758692][ T5068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.770457][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x13\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 72 [pid 5067] <... sendto resumed>) = 32 [pid 5063] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 61.777647][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.813104][ T5070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.826985][ T5069] device hsr_slave_0 entered promiscuous mode [ 61.834809][ T5069] device hsr_slave_1 entered promiscuous mode [pid 5067] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 68 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=28}) = 0 [pid 5068] close(4) = 0 [ 61.842105][ T5069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.849753][ T5069] Cannot create hsr debugfs directory [ 61.856649][ T5064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.864209][ T5064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 32 [pid 5063] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5063] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=47}) = 0 [ 61.895538][ T5064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.914792][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5067] <... sendto resumed>) = 108 [pid 5070] <... sendto resumed>) = 68 [pid 5069] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5067] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 68 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5067] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5067] close(4 [pid 5070] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5070] <... sendto resumed>) = 32 [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 32 [pid 5067] <... sendto resumed>) = 76 [pid 5064] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5063] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [pid 5064] close(4 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 100 [pid 5064] <... sendto resumed>) = 32 [pid 5063] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=30}) = 0 [ 61.922894][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.949292][ T5070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5068] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5063] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 108 [pid 5064] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5064] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 100 [pid 5067] <... sendto resumed>) = 100 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 76 [pid 5070] <... sendto resumed>) = 32 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 32 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5067] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 100 [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5063] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5070] <... sendto resumed>) = 100 [pid 5068] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 100 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4 [pid 5068] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 76 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 84 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 100 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5070] close(4) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 84 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 72 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 100 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=45}) = 0 [pid 5064] close(4) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=47}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2d\x00\x00\x00\x08\x00\x02\x00\x2f\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 100 [pid 5067] <... sendto resumed>) = 84 [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] close(4 [pid 5067] close(4 [pid 5069] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.146590][ T5068] device hsr_slave_0 entered promiscuous mode [ 62.156864][ T5068] device hsr_slave_1 entered promiscuous mode [ 62.164215][ T5068] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.175870][ T5068] Cannot create hsr debugfs directory [pid 5067] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 72 [pid 5063] <... sendto resumed>) = 84 [pid 5068] <... sendto resumed>) = 32 [pid 5063] recvfrom(3, [pid 5068] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5068] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5070] close(4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5063] close(4) = 0 [ 62.224435][ T5070] device hsr_slave_0 entered promiscuous mode [ 62.234477][ T5070] device hsr_slave_1 entered promiscuous mode [ 62.247973][ T5070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.256633][ T5070] Cannot create hsr debugfs directory [pid 5063] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 84 [pid 5068] <... sendto resumed>) = 32 [pid 5067] <... sendto resumed>) = 80 [pid 5064] <... sendto resumed>) = 72 [pid 5070] <... sendto resumed>) = 32 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 80 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5069] close(4 [pid 5067] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5064] close(4 [pid 5069] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 84 [pid 5068] <... sendto resumed>) = 108 [pid 5067] <... sendto resumed>) = 80 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 32 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5063] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5064] close(4 [pid 5069] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.272011][ T5064] device hsr_slave_0 entered promiscuous mode [ 62.285383][ T5064] device hsr_slave_1 entered promiscuous mode [ 62.293732][ T5064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.301728][ T5064] Cannot create hsr debugfs directory [pid 5067] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 80 [pid 5063] recvfrom(3, [pid 5069] <... sendto resumed>) = 80 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5063] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5063] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5069] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 76 [pid 5064] <... sendto resumed>) = 32 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 76 [pid 5068] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 80 [pid 5067] <... sendto resumed>) = 88 [pid 5063] <... sendto resumed>) = 88 [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 100 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5067] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 88 [pid 5068] <... sendto resumed>) = 100 [pid 5067] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 108 [pid 5068] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] close(4) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x31\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5067] <... sendto resumed>) = 88 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... sendto resumed>) = 84 [pid 5068] <... sendto resumed>) = 84 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 76 [pid 5063] <... sendto resumed>) = 88 [pid 5070] recvfrom(3, [pid 5069] close(4 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 108 [pid 5064] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 88 [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 100 [pid 5063] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5067] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5070] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 84 [pid 5064] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 84 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 108 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] <... sendto resumed>) = 84 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 80 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... sendto resumed>) = 68 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5068] recvfrom(3, [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5067] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 84 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] <... sendto resumed>) = 68 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5067] <... sendto resumed>) = 80 [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5063] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5063] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] <... sendto resumed>) = 68 [pid 5070] <... sendto resumed>) = 80 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5068] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 92 [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 80 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 80 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5064] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... openat resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 80 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] <... sendto resumed>) = 68 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] write(4, "0", 1 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5063] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5063] <... sendto resumed>) = 92 [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 80 [pid 5067] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5064] close(4 [pid 5063] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] <... openat resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] write(4, "0 4", 3 [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x34\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5070] <... sendto resumed>) = 80 [pid 5069] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5063] <... openat resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 92 [pid 5064] <... sendto resumed>) = 80 [pid 5063] write(4, "1", 1 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5068] <... sendto resumed>) = 88 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] <... openat resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] write(4, "4", 1 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 88 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 88 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 88 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 88 [pid 5064] <... sendto resumed>) = 108 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5063] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5069] close(4 [pid 5063] close(4 [pid 5069] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5063] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5069] <... openat resumed>) = 4 [pid 5063] <... openat resumed>) = 4 [pid 5069] write(4, "4 4", 3 [pid 5063] write(4, "1 4", 3 [pid 5067] <... write resumed>) = 3 [pid 5067] close(4) = 0 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5067] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5067] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5068] <... sendto resumed>) = 108 [pid 5067] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 108 [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 52 [pid 5064] <... sendto resumed>) = 68 [pid 5067] recvfrom(4, [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 6 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5067] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(6 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5067] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 48 [pid 5067] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2056505094}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5067] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=67}) = 0 [pid 5067] close(6) = 0 [pid 5067] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 68 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 48 [pid 5067] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2056505094}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5067] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5067] close(6) = 0 [pid 5067] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... write resumed>) = 3 [pid 5069] close(4) = 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5069] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5069] recvfrom(4, [{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5069] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5069] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5069] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=66}) = 0 [pid 5069] close(6) = 0 [pid 5069] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 68 [pid 5068] <... sendto resumed>) = 68 [pid 5064] <... sendto resumed>) = 80 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 48 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(5, [pid 5064] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2056505094}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [ 62.863255][ T5067] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.883057][ T5067] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5069] <... sendto resumed>) = 48 [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5067] <... socket resumed>) = 6 [pid 5064] <... sendto resumed>) = 92 [pid 5070] close(4 [pid 5068] close(4 [pid 5067] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5068] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(5, [pid 5067] close(6 [pid 5064] recvfrom(3, [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 68 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2102518907}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 68 [pid 5067] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 6 [pid 5064] <... openat resumed>) = 4 [pid 5069] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5064] write(4, "2", 1 [pid 5069] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5069] close(6) = 0 [pid 5069] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 62.929900][ T5067] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.942902][ T5069] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5070] <... sendto resumed>) = 80 [pid 5068] <... sendto resumed>) = 80 [pid 5067] <... sendto resumed>) = 48 [pid 5064] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5063] <... write resumed>) = 3 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(5, [pid 5064] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2056505094}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(5 [pid 5064] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 92 [pid 5069] <... sendto resumed>) = 48 [pid 5068] <... sendto resumed>) = 92 [pid 5067] <... close resumed>) = 0 [pid 5064] <... openat resumed>) = 4 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5070] recvfrom(3, [pid 5069] recvfrom(5, [pid 5068] recvfrom(3, [pid 5067] close(4 [pid 5064] write(4, "2 4", 3 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2102518907}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5070] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5069] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5069] close(6) = 0 [pid 5069] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... openat resumed>) = 4 [pid 5068] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5063] <... socket resumed>) = 5 [pid 5070] write(4, "5", 1 [pid 5068] <... openat resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5063] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] write(4, "3", 1 [pid 5067] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 32 [pid 5063] recvfrom(4, [pid 5067] <... sendto resumed>) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5067] recvfrom(4, [pid 5063] recvfrom(4, [pid 5067] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(4, [pid 5063] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 52 [pid 5069] <... sendto resumed>) = 48 [ 62.997981][ T5067] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.022805][ T5069] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5067] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(4, [pid 5069] recvfrom(5, [pid 5067] <... sendto resumed>) = 368 [pid 5063] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5070] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2102518907}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5067] recvfrom(4, [pid 5064] <... write resumed>) = 3 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] <... socket resumed>) = 6 [pid 5070] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 6 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5070] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5069] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5068] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5067] <... sendto resumed>) = 368 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5063] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5068] <... openat resumed>) = 4 [pid 5067] recvfrom(4, [pid 5064] <... socket resumed>) = 4 [pid 5063] close(6 [pid 5070] write(4, "5 4", 3 [pid 5069] close(6 [pid 5068] write(4, "3 4", 3 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5063] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 368 [pid 5064] <... socket resumed>) = 5 [pid 5067] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 63.091668][ T5069] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5064] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 32 [pid 5067] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 48 [pid 5064] recvfrom(4, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(5, [pid 5064] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5069] <... sendto resumed>) = 48 [pid 5067] <... sendto resumed>) = 40 [pid 5064] recvfrom(4, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098057325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(5, [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2102518907}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 6 [pid 5070] <... write resumed>) = 3 [pid 5069] <... close resumed>) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 52 [pid 5063] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5070] close(4 [pid 5069] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5064] recvfrom(4, [pid 5063] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5064] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5063] close(6 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... write resumed>) = 3 [pid 5067] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5069] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 6 [ 63.173837][ T5063] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.185545][ T5069] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5063] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 36 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 64 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(4, [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 32 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5070] recvfrom(4, [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] close(4 [pid 5064] close(6 [pid 5069] recvfrom(4, [pid 5063] <... sendto resumed>) = 48 [pid 5070] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(4, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(5, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5067] <... sendto resumed>) = 44 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 368 [pid 5068] <... socket resumed>) = 5 [pid 5067] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098057325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5067] close(4 [pid 5070] <... sendto resumed>) = 52 [pid 5067] <... close resumed>) = 0 [pid 5069] recvfrom(4, [pid 5070] recvfrom(4, [pid 5068] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 32 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(4, [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 48 [pid 5070] <... socket resumed>) = 6 [pid 5067] recvfrom(3, [pid 5063] <... socket resumed>) = 6 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5069] <... sendto resumed>) = 368 [pid 5068] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(5, [pid 5063] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5070] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5069] recvfrom(4, [pid 5068] recvfrom(4, [pid 5067] <... socket resumed>) = 4 [pid 5070] close(6 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110731761}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5063] close(6 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 368 [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 52 [pid 5067] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(4, [pid 5064] <... socket resumed>) = 6 [pid 5063] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5067] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5069] close(4 [pid 5070] <... sendto resumed>) = 48 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5070] recvfrom(5, [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 6 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(6 [pid 5063] <... sendto resumed>) = 48 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1958172948}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(5, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.269184][ T5063] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.296513][ T5064] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098057325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 6 [pid 5069] recvfrom(3, [pid 5068] close(6 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5067] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5067] close(4 [pid 5063] <... socket resumed>) = 6 [pid 5070] close(6 [pid 5069] <... sendto resumed>) = 64 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 48 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(5, [pid 5063] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 63.333959][ T5070] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 63.344717][ T5063] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 48 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(5, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110731761}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-237692803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(6 [pid 5069] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5068] <... socket resumed>) = 6 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 6 [pid 5070] <... sendto resumed>) = 48 [pid 5069] close(4 [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5063] <... close resumed>) = 0 [pid 5070] recvfrom(5, [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5063] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1958172948}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(6 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(6 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=68}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] close(6) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 48 [pid 5063] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1098057325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5063] close(5) = 0 [pid 5063] close(4 [ 63.374507][ T5064] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.390378][ T5068] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.410767][ T5070] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 48 [pid 5063] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(5, [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-237692803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5068] <... socket resumed>) = 6 [pid 5069] close(4 [pid 5063] <... sendto resumed>) = 36 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 5063] recvfrom(4, [pid 5070] <... sendto resumed>) = 48 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1958172948}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 5070] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=69}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5070] close(6 [pid 5068] close(6 [pid 5070] <... close resumed>) = 0 [pid 5063] recvfrom(4, [pid 5070] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 48 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(5, [pid 5063] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110731761}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 48 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1958172948}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(5) = 0 [ 63.433921][ T5063] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.451795][ T5068] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.462761][ T5070] netdevsim netdevsim5 netdevsim2: renamed from eth2 [pid 5070] close(4) = 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 6 [pid 5069] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5069] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5063] <... sendto resumed>) = 368 [pid 5070] <... sendto resumed>) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] close(6 [pid 5063] recvfrom(4, [pid 5070] recvfrom(4, [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 48 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5069] recvfrom(3, [pid 5068] recvfrom(5, [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(4, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-237692803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 48 [pid 5063] <... sendto resumed>) = 368 [pid 5068] <... socket resumed>) = 6 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 368 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5068] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 5064] recvfrom(5, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(4, [pid 5070] recvfrom(4, [pid 5067] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-2110731761}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 368 [pid 5069] <... close resumed>) = 0 [pid 5068] close(6 [pid 5067] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] close(5 [pid 5063] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(4, [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 368 [ 63.488282][ T5064] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.504922][ T5070] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 63.518379][ T5068] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5068] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] recvfrom(4, [pid 5069] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5063] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5064] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5063] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5069] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5063] close(4 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 48 [pid 5070] <... sendto resumed>) = 368 [pid 5068] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-237692803}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(4, [pid 5069] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 36 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(4, [pid 5063] recvfrom(3, [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(5 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(4, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5069] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5064] <... sendto resumed>) = 368 [pid 5063] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5069] close(4 [pid 5067] close(4 [pid 5064] recvfrom(4, [pid 5063] close(4 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 368 [pid 5070] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] recvfrom(4, [pid 5063] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(4, [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 368 [ 63.550052][ T5064] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.584124][ T5068] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5064] recvfrom(4, [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5069] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5068] recvfrom(4, [pid 5067] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 368 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5068] recvfrom(4, [pid 5067] <... sendto resumed>) = 32 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 368 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5063] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5069] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5068] recvfrom(4, [pid 5067] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 368 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5068] recvfrom(4, [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5067] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 64 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 64 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] <... sendto resumed>) = 32 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5064] recvfrom(3, [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 32 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 32 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 32 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 32 [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5063] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5069] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 44 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 32 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=13}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5064] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 32 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5069] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5068] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5064] close(4 [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5067] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5068] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] <... sendto resumed>) = 32 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 32 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5067] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5068] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5068] close(4 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] close(4 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] recvfrom(3, [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 32 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 32 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5063] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5067] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [pid 5067] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5063] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 32 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 32 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5069] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5063] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5069] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] <... sendto resumed>) = 32 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5069] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 32 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] <... sendto resumed>) = 40 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5069] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5069] close(4 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 32 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5064] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 32 [pid 5063] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 64 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5064] close(4 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 32 [pid 5063] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 32 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5067] recvfrom(3, [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5063] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... sendto resumed>) = 32 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 64 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5064] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 32 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 40 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5063] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 32 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5070] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5067] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5069] close(4 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] <... sendto resumed>) = 32 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 40 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5067] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5068] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5064] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5063] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5067] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 44 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 64.748164][ T5064] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [ 64.795568][ T5069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.810862][ T5070] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5070] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [ 64.876066][ T5067] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 44 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5063] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 64 [ 64.960338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.973978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5067] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5068] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5067] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5067] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5063] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [ 65.002152][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.012645][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.040993][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [ 65.049881][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5064] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 44 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [ 65.074174][ T5068] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5067] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.126766][ T5064] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.141808][ T5069] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5069] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=27}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.176808][ T5070] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.190908][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.198652][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5063] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] close(4 [ 65.253194][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.263233][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.273256][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.280653][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5069] close(4) = 0 [ 65.298119][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.307540][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.327752][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.343896][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=23}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [ 65.351041][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.366205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.376861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.390475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5064] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5063] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=29}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.398845][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.405984][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.414506][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.425787][ T5067] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5068] <... sendto resumed>) = 44 [pid 5069] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] recvfrom(3, [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.466686][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.476701][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.486636][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.493825][ T5106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.504506][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5070] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5064] close(4 [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.512849][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.528178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.546990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5067] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 44 [pid 5070] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] close(4) = 0 [ 65.561740][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.568866][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.578428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.587926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.596648][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.603781][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 44 [pid 5067] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=14}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] close(4 [pid 5068] <... socket resumed>) = 4 [ 65.640116][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.659209][ T5068] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.671041][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.680852][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5067] <... sendto resumed>) = 40 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5068] <... sendto resumed>) = 40 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [ 65.690106][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.697228][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.707188][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.719669][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=22}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5063] <... sendto resumed>) = 40 [pid 5069] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5069] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [ 65.755180][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.783677][ T5063] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5070] close(4) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=29}) = 0 [ 65.808296][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.829817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.838419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.848568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5064] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5064] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.858647][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.865838][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.874808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.884931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.894509][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.901697][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5063] close(4 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.913760][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.927560][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=31}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=37}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [pid 5067] <... sendto resumed>) = 44 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5064] recvfrom(3, [ 65.988501][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.001582][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.010511][ T4722] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.017610][ T4722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.027612][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5063] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5067] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.045244][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.055448][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.075390][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 5070] <... ioctl resumed>, ifr_ifindex=37}) = 0 [ 66.088558][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4) = 0 [ 66.118482][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.132381][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=15}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [ 66.166015][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.187888][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.197672][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5068] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5069] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] close(4 [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [ 66.210604][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.225424][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5067] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 5070] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 44 [pid 5067] recvfrom(3, [ 66.266783][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.290968][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.304825][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5064] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5069] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [ 66.338110][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.347765][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.373523][ T5063] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5070] close(4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.387783][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.398112][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.418371][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.428372][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5063] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5068] recvfrom(3, [ 66.443262][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.454275][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.467638][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.484637][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5064] close(4) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5063] close(4) = 0 [ 66.532837][ T5069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.543059][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.564341][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 32 [pid 5064] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [ 66.582026][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.596051][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.606808][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.613951][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.623878][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] close(4 [pid 5070] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... socket resumed>) = 4 [pid 5067] <... sendto resumed>) = 40 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=46}) = 0 [ 66.632381][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.642118][ T5070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.658814][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5063] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=48}) = 0 [ 66.676087][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5064] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 5069] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5063] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [ 66.737593][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.749986][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.768651][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.779750][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5067] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=46}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [ 66.797705][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.806544][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.813712][ T5102] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5067] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] close(4 [pid 5064] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5067] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5067] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 32 [pid 5067] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=17}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5069] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 66.860440][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.868762][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] <... sendto resumed>) = 44 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 5064] close(4) = 0 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=33}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [ 66.913724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.927022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.947802][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5069] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5067] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5063] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [ 66.958685][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 32 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5070] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=21}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.022614][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.031796][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5064] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5069] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=35}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [ 67.089552][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.098165][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.115150][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5070] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 64 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5063] <... socket resumed>) = 4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5064] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5070] recvfrom(3, [ 67.133963][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.142534][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.161724][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.174604][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 32 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 44 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=16}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [ 67.217555][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.248901][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5069] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5067] close(4) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5069] close(4 [pid 5067] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5063] <... sendto resumed>) = 40 [pid 5067] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5068] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5063] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 44 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [ 67.280527][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.296840][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5064] <... sendto resumed>) = 32 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 32 [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=21}) = 0 [ 67.347248][ T5069] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5068] close(4 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 40 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5068] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5063] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=44}) = 0 [ 67.445204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5067] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5064] <... sendto resumed>) = 32 [pid 5068] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5067] close(4 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 64 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] recvfrom(3, [ 67.506848][ T5070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.536375][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5067] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5063] close(4 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 32 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5067] <... ioctl resumed>, ifr_ifindex=21}) = 0 [ 67.555804][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.587282][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5067] <... sendto resumed>) = 32 [pid 5064] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5063] close(4 [pid 5064] close(4 [pid 5063] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 64 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] <... sendto resumed>) = 44 [pid 5067] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 67.622060][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 32 [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5063] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5063] <... sendto resumed>) = 44 [pid 5068] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.667410][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.680611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5063] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5063] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5070] <... sendto resumed>) = 40 [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5063] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5069] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5068] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 67.751073][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.781397][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=19}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2", ifr_ifindex=68}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=18}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5063] <... sendto resumed>) = 64 [pid 5070] close(4) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.854389][ T5064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.890078][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5068] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 64 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5068] <... ioctl resumed>, ifr_ifindex=18}) = 0 [ 67.897635][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5068] close(4 [pid 5064] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5067] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 40 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=43}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5064] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5068] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [ 67.970262][ T5063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=50}) = 0 [pid 5064] close(4) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [ 68.021720][ T5067] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5064] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5069] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5070] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5070] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] recvfrom(3, [pid 5063] close(4 [pid 5069] close(4 [pid 5063] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.125039][ T5068] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5064] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.188455][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.205253][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 44 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5063] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... close resumed>) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5063] <... socket resumed>) = 4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 64 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5063] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5070] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5064] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 44 [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5069] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 32 [pid 5070] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5063] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5064] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5069] close(4) = 0 [pid 5064] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.418523][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.435462][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.457898][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5070] close(4) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5070] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [ 68.475732][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.487849][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.501542][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5070] close(4) = 0 [pid 5063] <... sendto resumed>) = 32 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=51}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=49}) = 0 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5063] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=49}) = 0 [ 68.520029][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.533548][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5069] <... sendto resumed>) = 44 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [ 68.576418][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.586880][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.612472][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5067] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... close resumed>) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5063] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5063] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] recvfrom(3, [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [ 68.622762][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.643027][ T5064] device veth0_vlan entered promiscuous mode [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5068] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5070] recvfrom(3, [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [ 68.676325][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.685801][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5063] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5070] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] close(4 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.737563][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.752001][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 44 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5067] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5063] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [ 68.779500][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.787731][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=55}) = 0 [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=53}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5069] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 64 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5067] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [ 68.834318][ T5070] device veth0_vlan entered promiscuous mode [ 68.847592][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.864347][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5069] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5068] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5067] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [ 68.878180][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.887449][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [ 68.933443][ T5063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.959188][ T5069] device veth0_vlan entered promiscuous mode [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 68.981294][ T5064] device veth1_vlan entered promiscuous mode [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 44 [pid 5064] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] recvfrom(3, [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5068] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 44 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [ 69.009794][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [pid 5067] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5070] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 69.072701][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.082293][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5063] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5067] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=54}) = 0 [pid 5067] close(4) = 0 [ 69.116210][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.125524][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.152652][ T5070] device veth1_vlan entered promiscuous mode [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5064] <... close resumed>) = 0 [ 69.170970][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.187417][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.196644][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.209165][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] close(4 [pid 5067] close(4 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 64 [pid 5070] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 69.222351][ T5069] device veth1_vlan entered promiscuous mode [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5067] close(4 [pid 5070] <... close resumed>) = 0 [pid 5064] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5069] <... sendto resumed>) = 64 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 44 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 44 [pid 5068] close(4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] recvfrom(3, [ 69.263928][ T5068] device veth0_vlan entered promiscuous mode [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5069] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5067] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 44 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 69.306823][ T5067] device veth0_vlan entered promiscuous mode [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5067] <... sendto resumed>) = 64 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5070] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5067] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 64 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 44 [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5067] <... sendto resumed>) = 40 [pid 5070] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=61}) = 0 [pid 5069] recvfrom(3, [pid 5068] close(4 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5064] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5069] close(4 [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5068] <... sendto resumed>) = 44 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5064] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 64 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5068] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5068] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 44 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5068] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5063] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [ 69.473940][ T5068] device veth1_vlan entered promiscuous mode [ 69.508343][ T5067] device veth1_vlan entered promiscuous mode [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5063] close(4) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] <... sendto resumed>) = 40 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... sendto resumed>) = 40 [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5068] close(4) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5069] close(4 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] recvfrom(3, [pid 5067] close(4 [pid 5064] close(4 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [ 69.548673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.560114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.568138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5069] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=58}) = 0 [pid 5068] close(4 [pid 5070] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [ 69.592730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5069] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5063] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5069] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5063] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5067] close(4) = 0 [ 69.666427][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.677600][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.691834][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5064] close(4 [pid 5070] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5069] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5063] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5069] close(4 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5068] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5063] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5067] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [ 69.712976][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.726628][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.744486][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5070] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 69.798379][ T5070] device veth0_macvtap entered promiscuous mode [ 69.817553][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.826963][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5064] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5068] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 69.844612][ T5105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.861015][ T5064] device veth0_macvtap entered promiscuous mode [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 44 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=52}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 44 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5067] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5068] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 64 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [ 69.942497][ T5070] device veth1_macvtap entered promiscuous mode [ 69.960417][ T5069] device veth0_macvtap entered promiscuous mode [ 69.970716][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.979778][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5063] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5067] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5067] <... close resumed>) = 0 [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 64 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] close(4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5068] <... ioctl resumed>, ifr_ifindex=60}) = 0 [ 69.989739][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.998319][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.008196][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.019906][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.028512][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [ 70.080451][ T5064] device veth1_macvtap entered promiscuous mode [ 70.118795][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5068] close(4 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5069] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5069] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 40 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5063] recvfrom(3, [pid 5068] close(4 [pid 5064] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 44 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 64 [pid 5063] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 40 [pid 5063] close(4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 70.134342][ T4722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.157101][ T5069] device veth1_macvtap entered promiscuous mode [ 70.174078][ T5063] device veth0_vlan entered promiscuous mode [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 64 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5067] recvfrom(3, [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5069] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=62}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.228823][ T5068] device veth0_macvtap entered promiscuous mode [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 40 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... sendto resumed>) = 44 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 40 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5069] close(4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5067] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5064] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... socket resumed>) = 4 [ 70.270358][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.285111][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.296367][ T1119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5067] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5064] close(4 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5067] close(4 [pid 5069] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] close(4 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5064] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5064] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5070] close(4) = 0 [ 70.348555][ T5068] device veth1_macvtap entered promiscuous mode [ 70.388418][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=56}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... socket resumed>) = 4 [pid 5063] recvfrom(3, [pid 5069] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5064] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5064] close(4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5067] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5068] close(4 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [ 70.405924][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.417907][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.433832][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.445637][ T5067] device veth0_macvtap entered promiscuous mode [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 64 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5067] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5069] close(4 [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.459636][ T5063] device veth1_vlan entered promiscuous mode [ 70.491298][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=57}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5064] close(4 [pid 5069] <... sendto resumed>) = 64 [pid 5064] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5067] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [ 70.502448][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.514628][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.525303][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.535409][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.545390][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5069] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5067] close(4 [pid 5063] close(4 [pid 5067] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5070] close(4 [pid 5064] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5070] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5064] close(4) = 0 [ 70.557601][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.574874][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.594708][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5063] close(4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5063] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.619897][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.630668][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.641980][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.653442][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 40 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5067] <... sendto resumed>) = 40 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5063] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] close(4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] close(4 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... close resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=41}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.665196][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.674404][ T5067] device veth1_macvtap entered promiscuous mode [ 70.692272][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.701731][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.711671][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.750835][ T5070] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.764267][ T5070] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.773404][ T5070] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.786370][ T5070] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5069] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 64 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5063] recvfrom(3, [pid 5070] recvfrom(3, [pid 5067] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5064] recvfrom(3, [pid 5067] close(4) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5068] <... socket resumed>) = 4 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5067] recvfrom(3, [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5070] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] close(4 [pid 5070] close(4 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5070] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.796860][ T5064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.808246][ T5064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.820843][ T5064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.836854][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.847495][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... sendto resumed>) = 44 [pid 5070] recvfrom(3, [pid 5068] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5063] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [ 70.875772][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.886990][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.898416][ T5069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.909313][ T5069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5063] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5070] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] recvfrom(3, [pid 5063] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5070] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] close(4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] close(4 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... socket resumed>) = 4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5069] recvfrom(3, [pid 5064] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] close(4 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5070] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5070] close(4) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(4) = 0 [ 70.921677][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.943339][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.956563][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.005345][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.015928][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.029614][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.040581][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=40}) = 0 [pid 5067] close(4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=59}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.051378][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.062894][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.074167][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.087985][ T5064] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5070] close(4) = 0 [ 71.097434][ T5064] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.107468][ T5064] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.117245][ T5064] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.128269][ T5069] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.137687][ T5069] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.146824][ T5069] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 44 [pid 5064] recvfrom(3, [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] recvfrom(3, [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... sendto resumed>) = 32 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5067] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5067] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... sendto resumed>) = 64 [pid 5063] close(4 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] recvfrom(3, [ 71.156301][ T5069] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.189573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.198211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5067] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5067] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5070] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] close(4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5063] close(4 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... close resumed>) = 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4 [pid 5063] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] close(4 [pid 5064] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] close(4) = 0 [ 71.306846][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.329344][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.342856][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 44 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5067] close(4) = 0 [ 71.356322][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.366658][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.377642][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.389078][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.400642][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.414479][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.423114][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.443137][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... sendto resumed>) = 44 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5070] <... sendto resumed>) = 64 [pid 5064] recvfrom(3, [pid 5063] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5063] close(4 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... sendto resumed>) = 44 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=24}) = 0 [ 71.453587][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.464331][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.474524][ T5068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.486431][ T5068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.498379][ T5068] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5068] close(4) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 44 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5067] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [ 71.515856][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.534665][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 32 [pid 5069] <... sendto resumed>) = 40 [pid 5068] <... sendto resumed>) = 40 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 40 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5067] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [ 71.564471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.577056][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5067] close(4 [pid 5070] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5070] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5070] recvfrom(3, [pid 5069] recvfrom(3, [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5068] <... socket resumed>) = 4 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5070] close(4 [pid 5069] close(4 [pid 5068] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5070] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] close(4) = 0 [ 71.679361][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.703279][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.714099][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 64 [pid 5064] <... sendto resumed>) = 64 [pid 5070] recvfrom(3, [pid 5064] recvfrom(3, [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 71.728380][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.738620][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.749557][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.759924][ T5067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 44 [pid 5067] recvfrom(3, [pid 5069] <... sendto resumed>) = 32 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5064] <... socket resumed>) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... ioctl resumed>, ifr_ifindex=26}) = 0 [ 71.778496][ T5067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.790817][ T5067] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] close(4 [pid 5069] <... socket resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5070] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 44 [pid 5063] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=60}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5068] close(4) = 0 [ 71.820789][ T5068] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.834618][ T5068] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.846192][ T5068] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.855920][ T5068] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 32 [pid 5064] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5064] close(4) = 0 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... sendto resumed>) = 32 [pid 5070] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 44 [pid 5070] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 64 [pid 5070] close(3) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5067] recvfrom(3, [pid 5063] recvfrom(3, [pid 5070] mkdir("/dev/binderfs", 0777 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.875117][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.911310][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] <... mkdir resumed>) = 0 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5070] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5068] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5070] <... mount resumed>) = 0 [pid 5069] close(4 [pid 5068] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5070] symlink("/dev/binderfs", "./binderfs" [pid 5069] <... close resumed>) = 0 [pid 5068] close(4 [pid 5067] close(4 [pid 5063] close(4 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... close resumed>) = 0 [pid 5067] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5070] <... symlink resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... sendto resumed>) = 40 [pid 5063] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... sendto resumed>) = 64 [pid 5070] <... clone resumed>, child_tidptr=0x5555568155d0) = 2 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 4 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5068] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] close(4) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5125 attached [pid 5068] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5063] <... socket resumed>) = 4 [pid 5068] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5068] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=62}) = 0 [ 71.973917][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.993339][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5068] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] close(4 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... close resumed>) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... prctl resumed>) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5125] socket(AF_PPPOX, 0, 0) = 4 [pid 5125] close(4) = 0 [pid 5125] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5125] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5125] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5125] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 72.029262][ T5067] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.053007][ T5067] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.063833][ T5067] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5125] sendfile(4, 3, NULL, 524293 [pid 5069] <... sendto resumed>) = 32 [pid 5068] <... sendto resumed>) = 44 [pid 5067] <... sendto resumed>) = 44 [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... sendto resumed>) = 64 [pid 5068] recvfrom(3, [pid 5064] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5068] close(4 [pid 5063] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5064] close(4 [pid 5069] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5063] close(4 [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] close(4 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... close resumed>) = 0 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.076179][ T5067] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... sendto resumed>) = 32 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5067] <... sendto resumed>) = 40 [pid 5064] recvfrom(3, [pid 5063] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] recvfrom(3, [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5063] recvfrom(3, [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5068] close(4 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... socket resumed>) = 4 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5063] <... sendto resumed>) = 64 [pid 5069] close(4 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5063] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5068] <... sendto resumed>) = 64 [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [pid 5063] <... socket resumed>) = 4 [pid 5069] recvfrom(3, [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=63}) = 0 [pid 5063] close(4) = 0 [ 72.185648][ T5063] device veth0_macvtap entered promiscuous mode [ 72.202098][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... sendto resumed>) = 64 [pid 5064] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 44 [pid 5069] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 40 [pid 5063] recvfrom(3, [pid 5069] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5068] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] recvfrom(3, [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5068] close(4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... socket resumed>) = 4 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5064] <... socket resumed>) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5068] <... sendto resumed>) = 32 [pid 5067] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5063] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5068] recvfrom(3, [pid 5067] close(4 [pid 5064] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5063] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... close resumed>) = 0 [pid 5064] close(4 [ 72.271950][ T5063] device veth1_macvtap entered promiscuous mode [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... close resumed>) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(3 [pid 5068] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5069] <... close resumed>) = 0 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5067] <... sendto resumed>) = 44 [pid 5064] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] mkdir("/dev/binderfs", 0777 [pid 5068] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5067] recvfrom(3, [pid 5064] <... sendto resumed>) = 64 [pid 5063] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5069] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5068] close(4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(4 [pid 5069] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5068] <... close resumed>) = 0 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] recvfrom(3, [pid 5063] <... close resumed>) = 0 [pid 5069] <... mount resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] symlink("/dev/binderfs", "./binderfs" [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... sendto resumed>) = 64 [pid 5069] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5063] recvfrom(3, [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5127 attached [pid 5069] <... clone resumed>, child_tidptr=0x5555568155d0) = 2 [pid 5068] <... socket resumed>) = 4 [pid 5067] close(4 [pid 5064] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5067] <... close resumed>) = 0 [pid 5064] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5127] <... prctl resumed>) = 0 [pid 5068] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5127] setpgid(0, 0 [pid 5068] close(4 [pid 5067] <... sendto resumed>) = 40 [pid 5064] close(4 [pid 5063] close(4 [pid 5127] <... setpgid resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] recvfrom(3, [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] <... openat resumed>) = 3 [pid 5068] <... sendto resumed>) = 64 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... sendto resumed>) = 44 [pid 5127] write(3, "1000", 4 [pid 5068] recvfrom(3, [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] recvfrom(3, [pid 5127] <... write resumed>) = 4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5064] <... sendto resumed>) = 32 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] close(3 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5064] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5127] <... close resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5127] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5067] close(4 [pid 5064] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5127] <... openat resumed>) = 3 [pid 5068] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] close(4 [pid 5063] close(4 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] socket(AF_PPPOX, 0, 0 [pid 5068] <... sendto resumed>) = 32 [pid 5067] <... close resumed>) = 0 [pid 5064] close(3 [pid 5063] <... sendto resumed>) = 40 [pid 5127] <... socket resumed>) = 4 [pid 5068] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] recvfrom(3, [pid 5127] close(4 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5064] <... close resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] <... close resumed>) = 0 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... sendto resumed>) = 64 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5063] <... socket resumed>) = 4 [pid 5127] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5067] recvfrom(3, [pid 5064] mkdir("/dev/binderfs", 0777 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5127] <... socket resumed>) = 4 [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5127] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5068] close(4 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5064] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5063] close(4 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5068] <... sendto resumed>) = 40 [pid 5067] <... socket resumed>) = 4 [pid 5064] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5063] <... sendto resumed>) = 64 [pid 5127] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5068] recvfrom(3, [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 5063] recvfrom(3, [pid 5127] <... bind resumed>) = 0 [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5064] <... mount resumed>) = 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5127] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] close(4 [pid 5064] symlink("/dev/binderfs", "./binderfs" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5127] <... connect resumed>) = 0 [pid 5068] <... socket resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5064] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5063] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5068] close(4 [pid 5063] close(4 [pid 5068] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5068] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5127] sendfile(4, 3, NULL, 524293 [pid 5068] <... sendto resumed>) = 64 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] <... sendto resumed>) = 44 [pid 5068] recvfrom(3, [pid 5063] recvfrom(3, [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5068] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5068] <... socket resumed>) = 4 [pid 5064] <... clone resumed>, child_tidptr=0x5555568155d0) = 2 [pid 5063] <... socket resumed>) = 4 [pid 5068] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 5067] <... sendto resumed>) = 32 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0"./strace-static-x86_64: Process 5128 attached [pid 5068] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] close(4 [pid 5067] recvfrom(3, [pid 5063] close(4 [pid 5128] <... prctl resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... close resumed>) = 0 [pid 5128] setpgid(0, 0 [pid 5068] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] <... setpgid resumed>) = 0 [pid 5068] <... sendto resumed>) = 32 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... sendto resumed>) = 40 [pid 5068] recvfrom(3, [pid 5063] recvfrom(3, [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5068] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5128] <... openat resumed>) = 3 [pid 5068] close(3 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5128] write(3, "1000", 4 [pid 5068] <... close resumed>) = 0 [pid 5067] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5063] <... socket resumed>) = 4 [pid 5068] mkdir("/dev/binderfs", 0777 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5068] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5063] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5068] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5063] close(4 [pid 5068] <... mount resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5128] <... write resumed>) = 4 [pid 5068] symlink("/dev/binderfs", "./binderfs" [pid 5067] close(4 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] close(3 [pid 5068] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5067] <... close resumed>) = 0 [pid 5063] <... sendto resumed>) = 64 [pid 5128] <... close resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] recvfrom(3, [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5129 attached [pid 5068] <... clone resumed>, child_tidptr=0x5555568155d0) = 2 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] <... socket resumed>) = 4 [pid 5129] <... prctl resumed>) = 0 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5129] setpgid(0, 0 [pid 5128] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5063] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5129] <... setpgid resumed>) = 0 [pid 5067] <... sendto resumed>) = 40 [pid 5063] close(4 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5128] <... openat resumed>) = 3 [pid 5063] <... close resumed>) = 0 [pid 5129] <... openat resumed>) = 3 [pid 5128] socket(AF_PPPOX, 0, 0 [pid 5067] recvfrom(3, [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5129] write(3, "1000", 4 [pid 5128] <... socket resumed>) = 4 [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5129] <... write resumed>) = 4 [pid 5128] close(4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5129] socket(AF_PPPOX, 0, 0) = 4 [pid 5129] close(4) = 0 [pid 5129] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5129] <... socket resumed>) = 4 [pid 5128] <... close resumed>) = 0 [pid 5129] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5128] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5067] <... socket resumed>) = 4 [pid 5129] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5129] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5128] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 5129] <... connect resumed>) = 0 [pid 5129] sendfile(4, 3, NULL, 524293 [pid 5128] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5067] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5128] <... ioctl resumed>, ifr_ifindex=20}) = 0 [ 72.783610][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.807883][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5067] close(4 [pid 5128] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5067] <... close resumed>) = 0 [pid 5128] <... bind resumed>) = 0 [pid 5128] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5128] <... connect resumed>) = 0 [ 72.843603][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.854411][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.879912][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.903612][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.940345][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 72.968791][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.005629][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 5128] sendfile(4, 3, NULL, 524293 [pid 5063] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 73.033736][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.065128][ T5063] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5067] <... sendto resumed>) = 64 [pid 5063] recvfrom(3, [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... socket resumed>) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=42}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... sendto resumed>) = 32 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] <... sendto resumed>) = 64 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5063] recvfrom(3, [pid 5067] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5067] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5067] close(4) = 0 [pid 5067] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5063] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... sendto resumed>) = 32 [pid 5067] recvfrom(3, [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 73.179767][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.188738][ T5109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5067] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] <... socket resumed>) = 4 [pid 5067] close(3 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5067] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5067] mkdir("/dev/binderfs", 0777 [pid 5063] close(4 [pid 5067] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5063] <... close resumed>) = 0 [pid 5067] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... mount resumed>) = 0 [pid 5067] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 2 ./strace-static-x86_64: Process 5130 attached [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5130] socket(AF_PPPOX, 0, 0) = 4 [pid 5130] close(4) = 0 [pid 5130] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5130] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5130] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5130] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 73.297733][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.319701][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.354363][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.403358][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.418317][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.460377][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.514912][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.545160][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5130] sendfile(4, 3, NULL, 524293 [pid 5063] <... sendto resumed>) = 44 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [ 73.595913][ T5063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.623900][ T5063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [ 73.652142][ T5063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.673826][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 73.693765][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=64}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 73.831435][ T5063] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.841176][ T5063] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.851172][ T5063] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=65}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [ 73.880573][ T5063] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=24}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=25}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 5063] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=26}) = 0 [pid 5063] close(4) = 0 [pid 5063] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5063] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5063] close(3) = 0 [pid 5063] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5063] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5063] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 2 ./strace-static-x86_64: Process 5131 attached [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5131] socket(AF_PPPOX, 0, 0) = 4 [pid 5131] close(4) = 0 [pid 5131] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5131] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5131] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5131] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5131] sendfile(4, 3, NULL, 524293 [pid 5130] <... sendfile resumed>) = 86016 [pid 5130] close(3) = 0 [ 74.359631][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802bb6e000: rx timeout, send abort [ 74.369367][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806e21bc00: rx timeout, send abort [ 74.385998][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802bb6e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.400696][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802bb6e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.415210][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e21bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.429693][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802bb6e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 74.444236][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802bb6ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5130] close(4 [pid 5131] <... sendfile resumed>) = 86016 [pid 5131] close(3) = 0 [ 75.022819][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806db93400: rx timeout, send abort [ 75.031237][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806db99400: rx timeout, send abort [ 75.089159][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db93400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.103683][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db93800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.118167][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db99400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.132708][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db93c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.147192][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801e82d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5131] close(4 [pid 5125] <... sendfile resumed>) = 131072 [pid 5125] close(3) = 0 [ 75.449351][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806fd1e800: rx timeout, send abort [ 75.461559][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d50ec00: rx timeout, send abort [ 75.515472][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806fd1e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.529987][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806fd1e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.544501][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d50ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.559152][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806fd1e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.573628][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806fd1dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.062095][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802a562800: rx timeout, send abort [ 76.070513][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801c064000: rx timeout, send abort [ 76.093071][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a562800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.107586][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a562c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.122102][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801c064000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.136597][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a562400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.151105][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db94000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.296589][ T897] cfg80211: failed to load regulatory.db [pid 5125] close(4 [pid 5128] <... sendfile resumed>) = 114688 [pid 5128] close(3) = 0 [ 76.580964][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806e489800: rx timeout, send abort [ 76.589400][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802693e800: rx timeout, send abort [ 76.642145][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e489800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.656714][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e489400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.671237][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802693e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.685756][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e488c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 76.700376][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e488400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5128] close(4 [pid 5070] kill(-2, SIGKILL) = 0 [pid 5125] <... close resumed>) = ? [ 77.013720][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802bb6fc00: rx timeout, send abort [ 77.045161][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802693f800: rx timeout, send abort [ 77.053571][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806db94400: rx timeout, send abort [pid 5070] kill(2, SIGKILL [pid 5125] +++ killed by SIGKILL +++ [pid 5070] <... kill resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 3 [ 77.061959][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022bb1400: rx timeout, send abort [ 77.084406][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802bb6fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.098992][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806ef1e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.113485][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802693f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.128047][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026e14000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.142550][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026e14400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. ./strace-static-x86_64: Process 5133 attached [ 77.157097][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db94400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.171585][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db94800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.186075][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022bb1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5133] socket(AF_PPPOX, 0, 0) = 4 [pid 5133] close(4) = 0 [pid 5133] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5133] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 77.200572][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db94c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.215084][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db95000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 77.229615][ C1] vxcan0: j1939_tp_txtimer: 0xffff88807e96e400: tx aborted with unknown reason: -2 [pid 5133] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5133] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5133] sendfile(4, 3, NULL, 524293 [pid 5069] kill(-2, SIGKILL [pid 5127] <... sendfile resumed>) = ? [pid 5069] <... kill resumed>) = 0 [pid 5127] +++ killed by SIGKILL +++ [pid 5069] kill(2, SIGKILL) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 3 ./strace-static-x86_64: Process 5134 attached [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5134] socket(AF_PPPOX, 0, 0) = 4 [pid 5134] close(4) = 0 [pid 5134] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5134] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5134] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5134] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 77.582701][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806cb93000: rx timeout, send abort [pid 5134] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-2, SIGKILL) = 0 [pid 5128] <... close resumed>) = ? [pid 5064] kill(2, SIGKILL) = 0 [pid 5128] +++ killed by SIGKILL +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x5555568155d0) = 3 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [ 77.664204][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806e488000: rx timeout, send abort [ 77.672621][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806cb92c00: rx timeout, send abort [pid 5135] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5135] socket(AF_PPPOX, 0, 0) = 4 [pid 5135] close(4) = 0 [pid 5135] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5068] kill(-2, SIGKILL [pid 5135] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5129] <... sendfile resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5135] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5129] +++ killed by SIGKILL +++ [pid 5068] kill(2, SIGKILL [pid 5135] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5068] <... kill resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 3 [pid 5135] <... bind resumed>) = 0 ./strace-static-x86_64: Process 5136 attached [pid 5135] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] <... connect resumed>) = 0 [pid 5135] sendfile(4, 3, NULL, 524293 [pid 5136] <... openat resumed>) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5136] socket(AF_PPPOX, 0, 0) = 4 [pid 5136] close(4) = 0 [pid 5136] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5136] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 77.741811][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e96e400: abort rx timeout. Force session deactivation [pid 5136] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5136] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 78.095414][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806cb93000: abort rx timeout. Force session deactivation [ 78.122213][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806db95400: rx timeout, send abort [ 78.130611][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888071ad7000: rx timeout, send abort [ 78.148258][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db95400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.162780][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db95800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.177269][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071ad7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.191778][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db95c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.206294][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db96000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.222165][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806cb92c00: abort rx timeout. Force session deactivation [pid 5136] sendfile(4, 3, NULL, 524293 [pid 5067] kill(-2, SIGKILL [pid 5130] <... close resumed>) = ? [pid 5067] <... kill resumed>) = 0 [pid 5130] +++ killed by SIGKILL +++ [pid 5067] kill(2, SIGKILL) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 3 ./strace-static-x86_64: Process 5137 attached [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5137] socket(AF_PPPOX, 0, 0) = 4 [pid 5137] close(4) = 0 [pid 5137] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5137] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5137] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5137] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 78.524968][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880705c2800: rx timeout, send abort [pid 5137] sendfile(4, 3, NULL, 524293 [pid 5136] <... sendfile resumed>) = 102400 [pid 5136] close(3) = 0 [ 78.593074][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b5de400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.607702][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b5de800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.622231][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d961c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.654047][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 78.660477][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.667070][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.673769][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.680406][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.687005][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.693675][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5136] close(4 [pid 5135] <... sendfile resumed>) = 86016 [pid 5135] close(3) = 0 [ 78.700312][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.706914][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.713579][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.720223][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.723310][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802a845c00: rx timeout, send abort [ 78.726785][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.735083][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888020a6d400: rx timeout, send abort [ 78.741599][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.756409][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.763064][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.769711][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.776304][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.780113][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a845c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.782925][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.797291][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a846000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.803768][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.818119][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888020a6d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.824611][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.838985][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a846400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.845449][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.859772][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a846800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.866228][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.887200][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.893862][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.900512][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.907098][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.913763][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.920413][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.926995][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.933627][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.940257][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.949920][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.956518][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.963197][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.969884][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.976474][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.983163][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.989804][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 78.996389][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.003034][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.009663][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.016242][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.022908][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.029550][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.036145][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.042874][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.049504][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5135] close(4 [pid 5133] <... sendfile resumed>) = 102400 [pid 5133] close(3 [ 79.056099][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.062747][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.069388][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.075965][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.082614][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.086157][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888071765800: rx timeout, send abort [ 79.089216][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.097477][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b2b3400: rx timeout, send abort [ 79.103958][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.118789][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.120123][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071765800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.125414][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.139725][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071765c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.146160][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.160538][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b2b3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.166971][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.181441][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071766000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5063] kill(-2, SIGKILL [pid 5134] <... sendfile resumed>) = 90112 [pid 5133] <... close resumed>) = 0 [pid 5131] <... close resumed>) = ? [pid 5063] <... kill resumed>) = 0 [pid 5134] close(3 [pid 5133] close(4 [pid 5131] +++ killed by SIGKILL +++ [pid 5063] kill(2, SIGKILL [pid 5134] <... close resumed>) = 0 [pid 5063] <... kill resumed>) = 0 [pid 5134] close(4 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 3 [ 79.187871][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.202256][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071766400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.208684][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.223218][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e413400: rx timeout, send abort [ 79.229538][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.237792][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880798e5c00: rx timeout, send abort [ 79.244255][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.259247][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.267741][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e413400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.268778][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880705c2800: abort rx timeout. Force session deactivation [ 79.282281][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e413800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. ./strace-static-x86_64: Process 5138 attached [ 79.307034][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880798e5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.307948][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.321589][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e413c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.328033][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.342402][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e414000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.348856][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.369778][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.376681][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.383337][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.390003][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.396613][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.403264][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.409914][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.416851][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.423506][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.430164][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.436767][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.443444][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.450076][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.456656][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.463295][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.469917][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.476506][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.483143][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.489781][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.496365][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.503019][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.509639][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.516218][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.522862][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.529493][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.536085][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.542718][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.549343][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.555949][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.558232][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806dc12000: rx timeout, send abort [ 79.575852][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.582532][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.589266][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.595852][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.602511][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.609160][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.614104][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dc67000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.615715][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.630095][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dc67400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.636568][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.650985][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807af5cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 79.657480][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.678407][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.685063][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.691728][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.698312][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.698491][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806f061400: rx timeout, send abort [ 79.704898][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.719731][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.726314][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.732958][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.739590][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.746170][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.752810][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5137] <... sendfile resumed>) = 86016 [pid 5137] close(3) = 0 [ 79.759455][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.766039][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.772770][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.779424][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.786017][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.792672][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.799311][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5137] close(4 [pid 5138] <... prctl resumed>) = 0 [pid 5138] setpgid(0, 0) = 0 [ 79.805895][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.812579][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.819224][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.825829][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.832482][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.862260][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.868899][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.875556][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.882208][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.888802][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.895449][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.902081][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.908663][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.915317][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.921942][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.928528][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.935188][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.941838][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.948425][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.955069][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.961697][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.968284][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.974936][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.981596][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.988184][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 79.994838][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.001466][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 80.008061][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.014717][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.021346][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.027944][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.034593][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.041323][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.047909][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.054557][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.061183][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.067764][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.073655][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806dc12000: abort rx timeout. Force session deactivation [ 80.102347][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.109020][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.115605][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.122251][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.128837][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.135481][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.142148][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.148739][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.155386][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.162015][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.168595][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.175237][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.181871][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.188453][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.195096][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.201727][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.208302][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.214964][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.221632][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.223638][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806f061400: abort rx timeout. Force session deactivation [ 80.228196][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.244974][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.251617][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5138] socket(AF_PPPOX, 0, 0) = 4 [ 80.258207][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.264851][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.271484][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.278077][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.284730][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.291461][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.298057][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.304716][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5138] close(4) = 0 [pid 5138] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5138] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 80.311348][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.317933][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.351706][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.358337][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.365017][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.371672][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.378262][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.384906][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.391552][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.398149][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.404827][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.411477][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.418068][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.424729][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.431359][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.437952][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.444604][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.451233][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.457873][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.464560][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.471204][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.477815][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.484469][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.491110][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.497702][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.504349][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5138] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5138] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 80.510981][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.517566][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.524236][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.530870][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.537456][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.544118][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.550744][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.557336][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.581400][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802a847000: rx timeout, send abort [ 80.589317][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.589819][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806e807800: rx timeout, send abort [ 80.596251][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.611129][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.617711][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.623859][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a847000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.624315][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.638683][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a847400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.645102][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.659475][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e807800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.665940][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.680297][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a847800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.686744][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.701179][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a847c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 80.707630][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.728582][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.735224][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.741859][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.748432][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.755056][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.761703][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.768283][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.774907][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.781527][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.788099][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.794716][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.801321][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.807903][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.814530][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.821149][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.827725][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.834345][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.840989][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.847599][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.854238][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.860860][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.867452][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.874081][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.911093][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.918808][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 80.925221][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.931858][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.938450][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.945083][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.951707][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.958285][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.964908][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.971522][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.978092][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.984723][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.991341][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 80.997919][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.004552][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.011175][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.017770][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.024400][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.031019][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.037599][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.044222][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.050836][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.057414][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.064044][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.070657][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.077232][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.107156][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.113958][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.120595][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.127175][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.133802][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.140427][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.147012][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.153637][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.160265][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.166844][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.173478][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.180114][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.186691][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.193324][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.199966][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.206547][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.213182][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.219835][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.226420][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.233039][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.239657][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.246233][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.252899][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.259522][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.266102][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.272730][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.279359][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.285940][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.292755][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.299380][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.306064][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.312691][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.345559][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.352224][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.358838][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.365517][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.372149][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.378729][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.385446][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.392106][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.398693][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.405339][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.411968][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.418543][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.425196][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.431829][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.438420][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.445049][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.451685][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.458268][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.464904][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.471643][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 81.676307][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802b5dec00: rx timeout, send abort [ 81.733560][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b5dec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.738246][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e415800: rx timeout, send abort [ 81.748073][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b5df000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.756288][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807c584800: rx timeout, send abort [ 81.783059][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e415800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.797609][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e415c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.812133][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c584800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.826697][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e416000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.841186][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e416400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5138] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-3, SIGKILL) = 0 [pid 5070] kill(3, SIGKILL) = 0 [pid 5133] <... close resumed>) = ? [pid 5133] +++ killed by SIGKILL +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 4 ./strace-static-x86_64: Process 5140 attached [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5140] socket(AF_PPPOX, 0, 0) = 4 [pid 5140] close(4) = 0 [pid 5140] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5140] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5140] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5140] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5140] sendfile(4, 3, NULL, 524293 [pid 5069] kill(-3, SIGKILL [pid 5134] <... close resumed>) = ? [pid 5069] <... kill resumed>) = 0 [pid 5069] kill(3, SIGKILL) = 0 [pid 5134] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 4 ./strace-static-x86_64: Process 5141 attached [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5141] socket(AF_PPPOX, 0, 0) = 4 [pid 5141] close(4) = 0 [pid 5141] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5141] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5141] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5141] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5141] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-3, SIGKILL [pid 5135] <... close resumed>) = ? [pid 5064] <... kill resumed>) = 0 [pid 5135] +++ killed by SIGKILL +++ [pid 5064] kill(3, SIGKILL) = 0 [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] kill(-3, SIGKILL) = 0 [ 82.725104][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801dc67800: rx timeout, send abort [ 82.732726][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e851400: rx timeout, send abort [ 82.751201][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dc67800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5068] kill(3, SIGKILL [pid 5141] <... sendfile resumed>) = 86016 [pid 5136] <... close resumed>) = ? [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5141] close(3) = 0 [pid 5141] close(4 [pid 5068] <... kill resumed>) = 0 [pid 5136] +++ killed by SIGKILL +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached [pid 5064] <... clone resumed>, child_tidptr=0x5555568155d0) = 4 [pid 5068] <... clone resumed>, child_tidptr=0x5555568155d0) = 4 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5143 attached ) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5142] setpgid(0, 0 [pid 5143] <... prctl resumed>) = 0 [pid 5142] <... setpgid resumed>) = 0 [pid 5143] setpgid(0, 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5143] <... setpgid resumed>) = 0 [pid 5142] <... openat resumed>) = 3 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5142] write(3, "1000", 4 [pid 5143] <... openat resumed>) = 3 [pid 5142] <... write resumed>) = 4 [pid 5143] write(3, "1000", 4 [pid 5142] close(3 [pid 5143] <... write resumed>) = 4 [pid 5142] <... close resumed>) = 0 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5142] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5143] <... openat resumed>) = 3 [pid 5142] <... openat resumed>) = 3 [pid 5143] socket(AF_PPPOX, 0, 0 [pid 5142] socket(AF_PPPOX, 0, 0 [pid 5143] <... socket resumed>) = 4 [pid 5142] <... socket resumed>) = 4 [pid 5143] close(4 [pid 5142] close(4 [pid 5143] <... close resumed>) = 0 [pid 5142] <... close resumed>) = 0 [pid 5143] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5142] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5143] <... socket resumed>) = 4 [pid 5142] <... socket resumed>) = 4 [pid 5143] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5142] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5143] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5142] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5143] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5142] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5143] <... bind resumed>) = 0 [pid 5142] <... bind resumed>) = 0 [pid 5143] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5142] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5143] <... connect resumed>) = 0 [pid 5142] <... connect resumed>) = 0 [pid 5143] sendfile(4, 3, NULL, 524293 [ 82.765742][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dc67c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.779832][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880779cac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.794583][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880779cb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.809212][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807806cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5142] sendfile(4, 3, NULL, 524293 [pid 5143] <... sendfile resumed>) = 86016 [pid 5143] close(3) = 0 [ 83.131671][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806d495400: rx timeout, send abort [ 83.156192][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c5ff400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.170735][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c5ff800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.173478][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e852400: rx timeout, send abort [ 83.212226][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d499000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5143] close(4 [pid 5140] <... sendfile resumed>) = 106496 [pid 5140] close(3) = 0 [pid 5140] close(4 [pid 5067] kill(-3, SIGKILL) = 0 [pid 5067] kill(3, SIGKILL) = 0 [pid 5137] <... close resumed>) = ? [pid 5137] +++ killed by SIGKILL +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 4 [ 83.226800][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d499400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.247588][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880297af800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.262214][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e851400: abort rx timeout. Force session deactivation ./strace-static-x86_64: Process 5145 attached [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5145] socket(AF_PPPOX, 0, 0) = 4 [pid 5145] close(4) = 0 [pid 5145] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5145] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5145] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5145] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 83.337951][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d499800: should have been completed [ 83.347879][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802905e400: should have been completed [ 83.357692][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d499800: 0x00000: (5) Maximal retransmit request limit reached [ 83.369254][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d499c00: 0x00000: (5) Maximal retransmit request limit reached [ 83.380898][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802905e400: 0x00000: (5) Maximal retransmit request limit reached [ 83.392577][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49a000: 0x00000: (5) Maximal retransmit request limit reached [ 83.404251][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49a400: 0x00000: (5) Maximal retransmit request limit reached [ 83.644279][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806d495400: abort rx timeout. Force session deactivation [ 83.698960][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e852400: abort rx timeout. Force session deactivation [ 83.717110][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888079c2a800: rx timeout, send abort [pid 5145] sendfile(4, 3, NULL, 524293) = 90112 [pid 5145] close(3) = 0 [ 83.741460][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f84400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.756032][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f84800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 83.770548][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076d26400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5145] close(4 [pid 5142] <... sendfile resumed>) = 86016 [pid 5142] close(3) = 0 [ 83.969974][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d35a400: rx timeout, send abort [ 83.993869][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ac3c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.008465][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ac3c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.119437][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807c5ffc00: rx timeout, send abort [ 84.127810][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880279f8000: rx timeout, send abort [ 84.145580][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c5ffc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.160102][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d99a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.174615][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880279f8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.189117][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d99a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.203607][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d999c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5142] close(4 [pid 5063] kill(-3, SIGKILL) = 0 [pid 5138] <... sendfile resumed>) = ? [ 84.231885][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888079c2a800: abort rx timeout. Force session deactivation [ 84.271411][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d49a800: rx timeout, send abort [ 84.279821][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807dc07800: rx timeout, send abort [ 84.310393][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5063] kill(3, SIGKILL [pid 5138] +++ killed by SIGKILL +++ [pid 5063] <... kill resumed>) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 4 ./strace-static-x86_64: Process 5146 attached [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 84.324950][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.339485][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807dc07800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.353993][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5146] setpgid(0, 0) = 0 [ 84.368627][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5146] socket(AF_PPPOX, 0, 0) = 4 [pid 5146] close(4) = 0 [pid 5146] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5146] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5146] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5146] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 84.481447][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d35a400: abort rx timeout. Force session deactivation [ 84.623673][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022f84c00: rx timeout, send abort [ 84.632118][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888075da8400: rx timeout, send abort [ 84.644617][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f84c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.659159][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f85000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.673669][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888075da8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.688172][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f85400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 84.702669][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f85800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.233656][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d49b800: rx timeout, send abort [ 85.242082][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880298bc800: rx timeout, send abort [ 85.301713][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.316256][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d49bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.330791][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880298bc800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.345250][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d494000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.359738][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d494400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5146] sendfile(4, 3, NULL, 524293) = 102400 [pid 5146] close(3) = 0 [ 85.640111][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888075c8d800: rx timeout, send abort [ 85.672880][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cec8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.687440][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cec8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.701940][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079341400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.153346][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888075c8d800: abort rx timeout. Force session deactivation [ 86.715466][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801d998000: rx timeout, send abort [ 86.723873][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807d58f400: rx timeout, send abort [ 86.774362][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d998000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.788973][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888023f27c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.803492][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d58f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.818006][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022db3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.832494][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022db0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5146] close(4 [pid 5070] kill(-4, SIGKILL [pid 5140] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5140] +++ killed by SIGKILL +++ [pid 5070] kill(4, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 5 ./strace-static-x86_64: Process 5148 attached [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 87.106284][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022f86c00: rx timeout, send abort [ 87.116622][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f86c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 87.131190][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f87000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5148] socket(AF_PPPOX, 0, 0) = 4 [pid 5148] close(4) = 0 [pid 5148] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5148] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5148] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 87.145687][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d588400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5148] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5148] sendfile(4, 3, NULL, 524293 [pid 5069] kill(-4, SIGKILL [pid 5141] <... close resumed>) = ? [pid 5069] <... kill resumed>) = 0 [pid 5141] +++ killed by SIGKILL +++ [pid 5069] kill(4, SIGKILL) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 5 ./strace-static-x86_64: Process 5149 attached [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5149] socket(AF_PPPOX, 0, 0) = 4 [pid 5149] close(4) = 0 [pid 5149] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5149] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5149] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5149] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5149] sendfile(4, 3, NULL, 524293) = 90112 [pid 5149] close(3) = 0 [pid 5149] close(4 [pid 5068] kill(-4, SIGKILL [pid 5064] kill(-4, SIGKILL [pid 5143] <... close resumed>) = ? [pid 5142] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5143] +++ killed by SIGKILL +++ [pid 5142] +++ killed by SIGKILL +++ [pid 5068] kill(4, SIGKILL [pid 5064] kill(4, SIGKILL [pid 5068] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... clone resumed>, child_tidptr=0x5555568155d0) = 5 [pid 5064] <... clone resumed>, child_tidptr=0x5555568155d0) = 5 ./strace-static-x86_64: Process 5150 attached ./strace-static-x86_64: Process 5151 attached [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5151] setpgid(0, 0) = 0 [ 87.799391][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880760be400: rx timeout, send abort [ 87.807925][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e5a0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 87.822452][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802282c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 87.836938][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070efd000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 87.864605][ C1] vxcan0: j1939_xtp_rx_dpo: no connection found [ 87.871024][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.877636][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.884310][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.890989][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.897585][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.904250][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.910858][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.917428][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.924058][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.930692][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.937292][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.943943][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.950554][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.957138][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.963748][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.970359][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.977059][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.983680][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 87.990281][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5151] socket(AF_PPPOX, 0, 0) = 4 [pid 5151] close(4) = 0 [pid 5151] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5151] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5151] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5151] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 87.996905][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.003535][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.010163][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.016756][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.023377][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.029988][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.036582][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.043207][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5151] sendfile(4, 3, NULL, 524293 [pid 5150] <... prctl resumed>) = 0 [ 88.049531][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022f87400: rx timeout, send abort [ 88.049789][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.057995][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f37d800: rx timeout, send abort [ 88.064485][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.079306][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.085886][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.095664][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.102300][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.108956][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.115634][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.122305][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.129013][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.135601][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.141392][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f87400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.142218][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.156524][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f87800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.162993][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.177340][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806f37d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.183814][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.198178][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f87c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.204661][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.219027][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f80000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 88.225482][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.246444][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.253075][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.259762][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.266351][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.272974][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.279596][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.286271][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.292978][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.299704][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.306292][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.312896][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.319503][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.326082][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.332703][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.339312][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.345891][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.352501][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.359104][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.365682][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.372293][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.378858][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888028f72400: rx timeout, send abort [ 88.387234][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802805a800: rx timeout, send abort [ 88.395656][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888070fc5400: rx timeout, send abort [ 88.404042][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880760be400: abort rx timeout. Force session deactivation [ 88.414911][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.419285][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806e484000: rx timeout, send abort [ 88.421528][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.436289][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.442943][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.448966][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.449543][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.457725][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.463353][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.469927][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.476415][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.483640][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.490196][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.496663][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.503190][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.510421][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.516970][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.523447][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.529973][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.537164][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.543737][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.550227][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.556720][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.563943][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.570508][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.576974][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.583503][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.590758][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.597814][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.604308][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.610815][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.618019][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.624606][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.631100][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.637593][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.644812][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.651373][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.657836][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.664365][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.671593][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.678218][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.684703][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.691307][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.698502][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.705082][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.711573][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.718066][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.725296][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.731866][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.738321][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [pid 5150] setpgid(0, 0) = 0 [pid 5067] kill(-4, SIGKILL) = 0 [pid 5067] kill(4, SIGKILL) = 0 [pid 5145] <... close resumed>) = ? [pid 5145] +++ killed by SIGKILL +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 5 ./strace-static-x86_64: Process 5152 attached [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [ 88.744852][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.752074][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.758707][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.765196][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.771713][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.778950][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.785493][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.791973][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.798463][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.805695][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.812252][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.818718][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.829068][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.832588][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.839112][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.845583][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.852149][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.859369][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.865919][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.872415][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.878894][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.886135][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.892657][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.899163][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.905641][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.912876][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.919442][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.925903][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.932418][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.939652][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.946181][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.952676][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.959617][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.966822][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.973379][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.979937][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 88.986429][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 88.993662][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.000272][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.006688][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.013215][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.020451][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.026986][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.033475][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.039984][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.047188][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.053739][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.060258][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.066732][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.073967][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.080531][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.087001][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.093722][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.100960][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.107489][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.113990][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.120507][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.127717][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.134288][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.140772][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.147250][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.154489][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.161045][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.167513][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.174039][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.181277][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.187808][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5152] close(3) = 0 [pid 5152] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5152] socket(AF_PPPOX, 0, 0) = 4 [pid 5152] close(4) = 0 [pid 5152] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5152] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5152] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5152] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5152] sendfile(4, 3, NULL, 524293 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] <... sendfile resumed>) = 86016 [ 89.194300][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.200811][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.208016][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.214572][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.221071][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.227548][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.234786][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.241345][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.247802][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.259906][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.261581][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.268081][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.274566][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.281087][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.288273][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.294848][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.302109][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801e912000: rx timeout, send abort [ 89.308616][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.316856][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f37c800: rx timeout, send abort [ 89.323352][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.331579][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806e484000: abort rx timeout. Force session deactivation [ 89.338067][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.349504][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.354738][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.361926][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.368475][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.374968][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.381519][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.388711][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.395285][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.401772][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.408269][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.415485][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.422115][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.428589][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.435117][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.442324][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.448865][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.455351][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.462212][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.469437][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.475983][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.482462][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.488993][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.496188][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.502731][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.509212][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.515710][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.522927][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.529498][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.535947][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.542480][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.549703][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.556242][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.562733][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.569256][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.576448][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.583028][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.589510][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.596004][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.603224][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.609793][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.616304][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.622831][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.630045][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.636605][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.643089][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.649609][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.656803][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.663398][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.669891][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.676382][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.683599][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.690162][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888028f72400: abort rx timeout. Force session deactivation [pid 5152] <... sendfile resumed>) = 86016 [pid 5150] <... openat resumed>) = 3 [pid 5148] close(3 [pid 5152] close(3 [pid 5150] write(3, "1000", 4 [pid 5148] <... close resumed>) = 0 [pid 5063] kill(-4, SIGKILL [pid 5152] <... close resumed>) = 0 [pid 5150] <... write resumed>) = 4 [pid 5148] close(4 [pid 5063] <... kill resumed>) = 0 [pid 5152] close(4 [pid 5150] close(3 [pid 5063] kill(4, SIGKILL) = 0 [pid 5150] <... close resumed>) = 0 [ 89.696619][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.706766][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802805a800: abort rx timeout. Force session deactivation [ 89.714015][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.724875][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888070fc5400: abort rx timeout. Force session deactivation [ 89.730737][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.740872][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888078b04000: rx timeout, send abort [ 89.748099][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.764882][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.771318][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.772225][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.778739][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.785219][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.791738][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.798963][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.805522][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.812002][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.818508][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.825803][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.832381][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.838838][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.845367][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.852633][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.852696][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.859221][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.865626][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.872982][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.879474][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.885973][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.892409][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.899759][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.906210][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.912734][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.919178][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.926512][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.932990][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.939520][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.945923][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.953286][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.959770][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.966276][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.972717][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.980069][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.986519][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 89.993052][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.999487][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 89.999543][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.006878][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.013320][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.019903][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.027139][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.033681][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.040115][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.046662][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.053940][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.060467][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.066874][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.073452][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.080725][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.087224][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.093666][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.100241][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.107473][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.114006][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.120447][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.126990][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.134250][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.140791][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.147183][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.153760][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.161031][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.167527][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.173966][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.180625][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.209011][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.215628][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.222273][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.228885][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.235515][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.242128][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.248732][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.255365][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.261993][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.268577][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.275202][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.279277][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.281789][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.289001][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.295523][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.302023][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.308504][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.315741][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.322304][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.328863][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.335379][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.342621][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.349169][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.355638][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.362156][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.369397][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.375946][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.382442][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.388948][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.396156][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.402684][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.409185][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.415668][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.422900][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.429457][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.435932][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.442518][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.449756][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.456337][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.462828][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.469336][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.476544][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.483099][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.489604][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.496079][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5150] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5146] <... close resumed>) = ? [pid 5146] +++ killed by SIGKILL +++ [ 90.503316][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.509872][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.516347][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.522863][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.530099][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.536632][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.543123][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.549648][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.556850][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.568586][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.569941][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.576420][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.583656][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.590300][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.596784][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.603296][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.610543][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.617072][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.623570][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.630082][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.637291][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.643854][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.650353][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.656838][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.664071][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.670625][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.677092][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.683606][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.690848][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.697379][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.703876][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.710381][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.717591][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.724155][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.730658][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.737145][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.744374][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.750934][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.757401][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.763922][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.771152][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.777692][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.784183][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.790694][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.797898][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.804464][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.810966][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.817453][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.824690][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.831301][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.837732][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.844246][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.851483][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.858023][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.864599][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.871116][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.878318][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.884879][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.891378][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.897865][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.905100][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.911667][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.918139][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.924654][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.931890][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.938429][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.944924][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [pid 5150] <... openat resumed>) = 3 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=4, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5150] socket(AF_PPPOX, 0, 0) = 4 [pid 5150] close(4 [ 90.951439][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.958648][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.965226][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.971718][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 90.978204][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.985442][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 90.992060][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888078b04000: abort rx timeout. Force session deactivation [ 90.998482][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.017035][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.023699][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.024211][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802805ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.031041][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.045488][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802805b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.051953][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.066412][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802805b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.073525][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.087946][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802805b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.094449][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.108893][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802805bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.116038][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.130700][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b999800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.137134][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5151] <... sendfile resumed>) = 90112 [pid 5150] <... close resumed>) = 0 [pid 5151] close(3) = 0 [pid 5151] close(4./strace-static-x86_64: Process 5153 attached [pid 5150] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5063] <... clone resumed>, child_tidptr=0x5555568155d0) = 5 [pid 5150] <... socket resumed>) = 4 [ 91.152009][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cdad400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.158676][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.173137][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cdad800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.179626][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807c804c00: rx timeout, send abort [pid 5150] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5153] close(3) = 0 [pid 5153] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5153] socket(AF_PPPOX, 0, 0) = 4 [pid 5153] close(4) = 0 [pid 5153] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5153] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5153] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5153] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5153] sendfile(4, 3, NULL, 524293 [pid 5150] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5150] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5150] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 91.194043][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e6d6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.202269][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806e6d6800: rx timeout, send abort [ 91.225338][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f37c800: abort rx timeout. Force session deactivation [ 91.229458][ C1] vxcan0: j1939_xtp_txnext_transmiter: 0xffff88807b999400: unexpected last_cmd: 14 [ 91.309556][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.316908][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.323561][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.330922][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.337513][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.344874][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.351495][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.358803][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.365418][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.372779][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.379387][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.386694][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.393306][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.400652][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.407226][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.414573][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.421183][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.428484][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.435151][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.442511][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.449199][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.456597][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.463499][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.470939][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.477507][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.484882][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.491497][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.498808][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.505427][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.512791][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.519413][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.526723][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.533333][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.540690][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.547265][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.554621][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.561238][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.568545][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.575172][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.582518][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.589485][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.596809][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.603452][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.610824][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.617430][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.624786][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.631494][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.638802][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.645424][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.652779][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.659401][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.666708][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.673328][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.680679][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.687300][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.694689][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.701312][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.708622][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.715252][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.722609][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.729237][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.736547][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.743171][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.750528][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.757301][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807c804c00: abort rx timeout. Force session deactivation [ 91.812765][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.820157][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.826727][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.834101][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.840715][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.848018][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.854650][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.862000][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.868568][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.875928][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.882546][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.889904][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.896471][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.903835][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.910441][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.917749][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.924388][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.931754][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.938337][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.945709][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.952334][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.959944][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.966512][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.973863][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.980488][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 91.987794][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 91.994420][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.001785][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.008355][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.015704][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.022328][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.029680][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.036254][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.043611][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.050222][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.057527][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.064134][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.071483][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.078047][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.085396][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.092006][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.099362][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.105932][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [pid 5150] sendfile(4, 3, NULL, 524293) = 86016 [pid 5150] close(3 [pid 5070] kill(-5, SIGKILL [pid 5150] <... close resumed>) = 0 [pid 5148] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5150] close(4 [pid 5148] +++ killed by SIGKILL +++ [pid 5070] kill(5, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [ 92.113291][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.119903][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.127210][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.133829][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.135556][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801df79800: rx timeout, send abort [ 92.141151][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.149493][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806f010800: rx timeout, send abort [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 6 [ 92.155936][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.171485][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.178069][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.185434][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.192080][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.199441][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.206035][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.212039][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801df79800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.213380][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.227756][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801df79c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.234220][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.248581][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806f010800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.255786][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.270211][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801df7a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.276636][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.291014][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801df7a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. ./strace-static-x86_64: Process 5155 attached [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5155] setpgid(0, 0) = 0 [ 92.298181][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.319209][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.319994][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802282c400: rx timeout, send abort [ 92.326490][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.341363][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.348684][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 92.358690][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802282c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.373290][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802282c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 92.400502][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.407856][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.414515][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.421882][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.428542][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.435900][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.442514][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.449867][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.456445][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.463812][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.470441][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.477759][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.484391][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.491757][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.498330][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.505705][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.512323][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.520210][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.526786][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.534149][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.540788][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.548101][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.554766][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [pid 5069] kill(-5, SIGKILL [pid 5149] <... close resumed>) = ? [pid 5149] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5069] kill(5, SIGKILL) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 6 ./strace-static-x86_64: Process 5156 attached [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [ 92.562148][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.568726][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.576176][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.582807][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.590167][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.596739][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.604109][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [ 92.610766][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.618092][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.624734][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.632122][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.638716][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.646094][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.652722][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.660091][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.666675][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.674029][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.680654][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.687979][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.694593][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.701949][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.708517][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.715872][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.722489][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.729840][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.736412][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.743770][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.750391][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.757693][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.764308][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.771655][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.778222][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.785570][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.792181][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.799537][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.806107][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [pid 5156] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5156] socket(AF_PPPOX, 0, 0) = 4 [pid 5156] close(4) = 0 [pid 5156] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5156] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5156] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5156] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5156] sendfile(4, 3, NULL, 524293 [pid 5068] kill(-5, SIGKILL [pid 5064] kill(-5, SIGKILL [pid 5155] write(3, "1000", 4 [pid 5151] <... close resumed>) = ? [pid 5150] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5155] <... write resumed>) = 4 [pid 5155] close(3 [pid 5151] +++ killed by SIGKILL +++ [pid 5150] +++ killed by SIGKILL +++ [pid 5068] kill(5, SIGKILL [pid 5064] kill(5, SIGKILL [pid 5155] <... close resumed>) = 0 [pid 5155] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5068] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5155] <... openat resumed>) = 3 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5155] socket(AF_PPPOX, 0, 0) = 4 [pid 5155] close(4 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5155] <... close resumed>) = 0 [pid 5155] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5068] <... clone resumed>, child_tidptr=0x5555568155d0) = 6 [pid 5064] <... clone resumed>, child_tidptr=0x5555568155d0) = 6 [pid 5155] <... socket resumed>) = 4 ./strace-static-x86_64: Process 5157 attached [pid 5155] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0"./strace-static-x86_64: Process 5158 attached [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [ 92.813467][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.820083][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.827398][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.834013][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.841368][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5158] socket(AF_PPPOX, 0, 0) = 4 [pid 5158] close(4) = 0 [pid 5158] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5158] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 92.872410][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.879809][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.886404][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.886857][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801e19d000: rx timeout, send abort [ 92.893744][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.908564][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.915925][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.922574][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.929953][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.936558][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.943910][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.950515][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.957818][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.964442][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.971792][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.978360][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.985714][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 92.992322][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 92.999667][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.006254][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 93.013598][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.020214][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 93.027520][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.034131][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 93.041488][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.048052][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807b832c00: last 00 [ 93.055406][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.062161][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d521c00: last 00 [ 93.062246][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b832c00: 0x00000: (5) Maximal retransmit request limit reached [ 93.069655][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.081031][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b833000: 0x00000: (5) Maximal retransmit request limit reached [ 93.087475][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d521c00: last 00 [ 93.099043][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079097000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.106170][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.120575][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079096c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.126989][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d521c00: last 00 [ 93.141401][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079096800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.148528][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.162939][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079096400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.169412][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d521c00: last 00 [ 93.184044][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b833400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.190981][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5158] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5158] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 93.205391][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b833800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.211867][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d521c00: last 00 [ 93.226281][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d521c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.233428][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.247837][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d522000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.254308][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522000: last 00 [ 93.276188][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.282803][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.290227][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.291585][ C0] vxcan0: j1939_xtp_txnext_transmiter: 0xffff888079096000: unexpected last_cmd: 14 [ 93.296786][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.313399][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.320107][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.327417][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.334053][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.341384][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.347955][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.355318][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.361919][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.369275][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.375848][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.383218][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.389824][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.397146][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.403786][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.411135][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.417714][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.425089][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.431713][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.439080][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.445646][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.453007][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.459987][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.467304][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.473977][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.481320][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.487889][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.495247][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.501860][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.509211][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.515781][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [pid 5158] sendfile(4, 3, NULL, 524293) = 86016 [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5155] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5153] <... sendfile resumed>) = 86016 [pid 5158] close(3 [pid 5157] <... prctl resumed>) = 0 [pid 5155] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5153] close(3 [pid 5158] <... close resumed>) = 0 [pid 5157] setpgid(0, 0 [pid 5155] <... bind resumed>) = 0 [pid 5153] <... close resumed>) = 0 [pid 5158] close(4 [pid 5157] <... setpgid resumed>) = 0 [pid 5155] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5153] close(4 [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] <... connect resumed>) = 0 [pid 5157] <... openat resumed>) = 3 [pid 5155] sendfile(4, 3, NULL, 524293 [pid 5157] write(3, "1000", 4) = 4 [pid 5157] close(3) = 0 [pid 5157] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5157] socket(AF_PPPOX, 0, 0) = 4 [pid 5157] close(4) = 0 [pid 5157] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5157] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5157] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5157] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5157] sendfile(4, 3, NULL, 524293 [pid 5067] kill(-5, SIGKILL) = 0 [pid 5067] kill(5, SIGKILL) = 0 [ 93.523145][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.529746][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.537048][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.543653][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.550983][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.557565][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.564924][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5152] <... close resumed>) = ? [pid 5152] +++ killed by SIGKILL +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 6 ./strace-static-x86_64: Process 5159 attached [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5159] socket(AF_PPPOX, 0, 0) = 4 [ 93.571524][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88806d522400: last 00 [ 93.578850][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 93.589177][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d522400: 0x00000: (5) Maximal retransmit request limit reached [ 93.600822][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d522800: 0x00000: (5) Maximal retransmit request limit reached [ 93.612506][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d522c00: 0x00000: (5) Maximal retransmit request limit reached [pid 5159] close(4) = 0 [pid 5159] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 93.624144][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d523000: 0x00000: (5) Maximal retransmit request limit reached [ 93.636082][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880267b6400: rx timeout, send abort [ 93.644476][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801e19d000: abort rx timeout. Force session deactivation [ 93.654761][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801cc89800: rx timeout, send abort [ 93.663173][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801cc8f400: rx timeout, send abort [pid 5157] <... sendfile resumed>) = 86016 [pid 5156] <... sendfile resumed>) = 86016 [pid 5159] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5157] close(3 [pid 5159] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5157] <... close resumed>) = 0 [pid 5159] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5157] close(4 [pid 5159] <... bind resumed>) = 0 [pid 5159] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5159] sendfile(4, 3, NULL, 524293 [pid 5156] close(3) = 0 [ 93.674068][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b09e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.688618][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b09e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.703108][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d29bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.717610][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc89800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.732115][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc89c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.746695][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc8f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.761193][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc8a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.775693][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc8a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.842385][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802517ec00: rx timeout, send abort [ 93.859404][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc8a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.873916][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc8ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 93.888430][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806debc800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.102790][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806eac8000: rx timeout, send abort [ 94.142010][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d523800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.156548][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d523c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.171052][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b37fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.197392][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880267b6400: abort rx timeout. Force session deactivation [ 94.220781][ C1] vxcan0: j1939_xtp_rx_dpo: no connection found [ 94.227145][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.233801][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.240420][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.246996][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.253630][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.260228][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.266809][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.273452][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.280070][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.286659][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.293294][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.299926][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.306591][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.313212][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.319827][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.326432][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.333070][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.339683][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.346261][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.352892][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.359507][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.366081][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.372707][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.379324][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.385906][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.392536][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5156] close(4 [pid 5155] <... sendfile resumed>) = 86016 [pid 5155] close(3) = 0 [ 94.399148][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.405723][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.412413][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.414812][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806d0b3400: rx timeout, send abort [ 94.419025][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.427292][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806d29b800: rx timeout, send abort [ 94.484164][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d0b3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.493406][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.498718][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d0b3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.505104][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.519465][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d29b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.525925][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.540277][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d0b3c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.546721][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.561072][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d1dc000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.567517][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.588455][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.595093][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.601746][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.608338][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.614969][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.621590][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.628177][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5155] close(4 [pid 5159] <... sendfile resumed>) = 86016 [pid 5159] close(3) = 0 [ 94.634800][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.641433][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.646990][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888029b83000: rx timeout, send abort [ 94.648022][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.656290][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806cc55800: rx timeout, send abort [ 94.662771][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.677559][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.684186][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.690810][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.697397][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.704047][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.707076][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029b83000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.710641][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.725026][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029b83400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.732130][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.746491][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cc55800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.752975][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.767340][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029b83800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.773809][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.788163][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029b83c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.794647][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.812230][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806d330000: rx timeout, send abort [ 94.815481][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.829950][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cc52400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.830334][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.844730][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cc52000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 94.851151][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.872197][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.878783][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.885432][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.892123][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802517ec00: abort rx timeout. Force session deactivation [ 94.902396][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b09dc00: rx timeout, send abort [ 94.910758][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807621c800: rx timeout, send abort [ 94.919129][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806eac8000: abort rx timeout. Force session deactivation [ 94.972616][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.979719][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.986305][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.992943][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 94.999602][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.006182][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.012814][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.019434][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.026013][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.032643][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.039263][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.045847][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.052492][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.059112][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.065737][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.072376][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.079013][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.085599][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.092237][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.098825][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.105469][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.112099][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.118679][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.125314][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.131944][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.138526][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.145154][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.151771][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.158360][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.164997][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.171607][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.178191][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.194433][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.201116][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.207717][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.214367][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.220988][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.227581][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.234220][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.240834][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.247413][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.254042][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.260660][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.267249][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.273880][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.280497][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.287076][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.293708][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.300331][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.306924][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.313551][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.320170][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.326747][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.332542][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806d330000: abort rx timeout. Force session deactivation [ 95.333352][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.350030][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.356619][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.363261][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.369875][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.376465][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.383090][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.389707][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.396315][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.402946][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.409576][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.421027][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.427637][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.434298][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.440926][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.447505][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.454150][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.460775][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.467375][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.474010][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.480639][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.487243][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.493984][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.500608][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.507202][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.513839][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.520470][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.527061][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.533700][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.540335][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.546928][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.553575][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.560197][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.567222][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.573860][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.580489][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.587075][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.593724][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.600360][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.606950][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.613604][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.620238][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.626828][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.633475][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b09dc00: abort rx timeout. Force session deactivation [ 95.643775][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807621c800: abort rx timeout. Force session deactivation [ 95.667892][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.674571][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.681216][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.687817][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.694454][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.701085][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.707674][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.714322][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.720959][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.727555][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.734186][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.740819][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.747415][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.754048][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.760670][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.767261][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.773891][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.780534][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.787138][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.793768][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.800400][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.806989][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.813622][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.820244][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.826837][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.833468][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.840101][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.846862][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.853483][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.860104][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.866680][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.873307][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.910733][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.917399][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.924042][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.930660][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.937248][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.943872][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.950494][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.957086][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.963706][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.970326][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.976903][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.983514][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.990129][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 95.996800][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.003423][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.010037][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.016615][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.023248][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.029877][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.036471][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.043104][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.049715][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.056308][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.062928][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.069538][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.076115][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.082741][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.089354][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.095931][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.102542][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.109148][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.115721][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.144489][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.151137][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.157721][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.164365][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.170977][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.177565][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.184196][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.190821][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.197405][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.204031][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5159] close(4 [pid 5063] kill(-5, SIGKILL [pid 5153] <... close resumed>) = ? [pid 5063] <... kill resumed>) = 0 [pid 5153] +++ killed by SIGKILL +++ [pid 5063] kill(5, SIGKILL) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 6 ./strace-static-x86_64: Process 5165 attached [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 96.210656][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.217251][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.223866][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.230488][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.237096][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.243725][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.250345][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5165] setpgid(0, 0) = 0 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5165] write(3, "1000", 4) = 4 [pid 5165] close(3) = 0 [pid 5165] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [ 96.256928][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.263544][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.270148][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.276742][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.283380][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.290001][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.296583][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.303218][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5165] socket(AF_PPPOX, 0, 0) = 4 [pid 5165] close(4) = 0 [pid 5165] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5165] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5165] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5165] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 96.309828][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.316409][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.323029][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.329640][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.336245][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.342870][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.349494][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.356075][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801cc8b400: rx timeout, send abort [ 96.389070][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 96.396114][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b09d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.410659][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b09cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.425191][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b09c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.439680][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b09c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.470796][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc8b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.485316][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801cc8b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.499826][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b045400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.514615][ C1] vxcan0: j1939_xtp_txnext_transmiter: 0xffff88801cee7800: unexpected last_cmd: 14 [ 97.141043][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d407c00: rx timeout, send abort [pid 5165] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-6, SIGKILL [pid 5155] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5155] +++ killed by SIGKILL +++ [pid 5070] kill(6, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 7 ./strace-static-x86_64: Process 5167 attached [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5167] setpgid(0, 0) = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5167] write(3, "1000", 4) = 4 [pid 5165] <... sendfile resumed>) = 86016 [pid 5165] close(3) = 0 [ 97.214197][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d407c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.228728][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d407800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.288457][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802ad6b400: rx timeout, send abort [ 97.296938][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888029005c00: rx timeout, send abort [ 97.307956][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ad6b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.322522][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ad68800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5165] close(4 [pid 5167] close(3) = 0 [pid 5167] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5167] socket(AF_PPPOX, 0, 0) = 4 [pid 5167] close(4) = 0 [pid 5167] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5167] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5167] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5167] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 97.337055][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029005c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.351571][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e468000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.366094][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e468400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.471684][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807e842400: rx timeout, send abort [pid 5167] sendfile(4, 3, NULL, 524293 [ 97.540570][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e468800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.555135][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e468c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.569664][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071687400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5069] kill(-6, SIGKILL [pid 5156] <... close resumed>) = ? [pid 5156] +++ killed by SIGKILL +++ [pid 5167] <... sendfile resumed>) = 86016 [pid 5069] <... kill resumed>) = 0 [pid 5167] close(3 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5167] <... close resumed>) = 0 [pid 5167] close(4 [pid 5069] kill(6, SIGKILL) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 7 ./strace-static-x86_64: Process 5170 attached [ 97.660828][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b0e2c00: rx timeout, send abort [ 97.688696][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0) = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3) = 0 [pid 5170] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5170] socket(AF_PPPOX, 0, 0) = 4 [pid 5170] close(4) = 0 [pid 5170] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5170] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5170] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5170] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 97.703270][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.717772][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888028f87400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.721929][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888029007400: rx timeout, send abort [ 97.817450][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.831991][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 97.848017][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ce2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5170] sendfile(4, 3, NULL, 524293 [pid 5068] kill(-6, SIGKILL) = 0 [pid 5157] <... close resumed>) = ? [pid 5157] +++ killed by SIGKILL +++ [pid 5068] kill(6, SIGKILL [pid 5064] kill(-6, SIGKILL [pid 5068] <... kill resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5064] kill(6, SIGKILL [pid 5158] <... close resumed>) = ? [pid 5064] <... kill resumed>) = 0 [pid 5158] +++ killed by SIGKILL +++ [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] <... clone resumed>, child_tidptr=0x5555568155d0) = 7 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5171 attached , child_tidptr=0x5555568155d0) = 7 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5171] setpgid(0, 0) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5171] write(3, "1000", 4) = 4 [pid 5171] close(3) = 0 [pid 5171] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT./strace-static-x86_64: Process 5172 attached ) = 3 [pid 5171] socket(AF_PPPOX, 0, 0) = 4 [pid 5171] close(4) = 0 [pid 5171] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5171] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5171] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5171] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 97.862440][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 97.869080][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 97.875674][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 97.882318][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 97.888962][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 97.895555][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 97.902186][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 97.908782][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5171] sendfile(4, 3, NULL, 524293 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5172] setpgid(0, 0) = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5172] write(3, "1000", 4) = 4 [ 97.982692][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807e842400: abort rx timeout. Force session deactivation [pid 5172] close(3) = 0 [pid 5172] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5172] socket(AF_PPPOX, 0, 0) = 4 [pid 5172] close(4) = 0 [pid 5172] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5172] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5172] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5172] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5172] sendfile(4, 3, NULL, 524293 [pid 5171] <... sendfile resumed>) = 94208 [pid 5171] close(3) = 0 [ 98.246813][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888029007400: abort rx timeout. Force session deactivation [ 98.260256][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888028f87000: rx timeout, send abort [ 98.284134][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807ddf3c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.298710][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d300000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.313228][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802608b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5171] close(4 [pid 5067] kill(-6, SIGKILL [pid 5159] <... close resumed>) = ? [pid 5067] <... kill resumed>) = 0 [pid 5159] +++ killed by SIGKILL +++ [pid 5170] <... sendfile resumed>) = 106496 [ 98.640778][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807153fc00: rx timeout, send abort [ 98.657449][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880792cb800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.671989][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880792cbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5170] close(3 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5067] kill(6, SIGKILL [pid 5170] <... close resumed>) = 0 [pid 5170] close(4 [pid 5067] <... kill resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 7 ./strace-static-x86_64: Process 5173 attached [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 98.678706][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880792cbc00: last 00 [ 98.686388][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802aacbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 98.693865][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57bc00: last 00 [ 98.715504][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802b32c000: last 14 [ 98.723063][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57bc00: last 15 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5173] socket(AF_PPPOX, 0, 0) = 4 [pid 5173] close(4) = 0 [pid 5173] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5173] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5173] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5173] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 98.751734][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57bc00: last 15 [ 98.759158][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802b32c000: last 15 [ 98.766535][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57bc00: last 15 [ 98.771174][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888028f87000: abort rx timeout. Force session deactivation [ 98.809542][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57bc00: 0x00000: (5) Maximal retransmit request limit reached [ 98.821154][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57b800: 0x00000: (5) Maximal retransmit request limit reached [ 98.832778][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b32c000: 0x00000: (5) Maximal retransmit request limit reached [ 98.838678][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57b400: last 00 [ 98.844332][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57b400: 0x00000: (5) Maximal retransmit request limit reached [ 98.851670][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 98.863128][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57b000: 0x00000: (5) Maximal retransmit request limit reached [ 98.869599][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57b000: last 00 [ 98.888423][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 98.895090][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57ac00: last 00 [ 98.913397][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802b48f800: last 15 [ 98.921495][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57ac00: Data of RX-looped back packet (00 ff ff ff ff ff ff) doesn't match TX data (00 00 00 00 00 00 00)! [ 98.927681][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806e469400: rx timeout, send abort [ 98.945252][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888029cc9c00: rx timeout, send abort [ 98.953642][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880758e1000: rx timeout, send abort [ 98.956506][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57ac00: 0x00000: (5) Maximal retransmit request limit reached [ 98.973524][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57a800: 0x00000: (5) Maximal retransmit request limit reached [ 98.975497][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57a800: last 00 [ 98.985054][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b48f800: 0x00000: (5) Maximal retransmit request limit reached [ 98.992471][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57a400: last 00 [ 99.003930][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57a400: 0x00000: (5) Maximal retransmit request limit reached [ 99.011174][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.022653][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d57a000: 0x00000: (5) Maximal retransmit request limit reached [ 99.029133][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d57a000: last 00 [ 99.040610][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d579c00: 0x00000: (5) Maximal retransmit request limit reached [ 99.047864][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.059349][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d579800: 0x00000: (5) Maximal retransmit request limit reached [ 99.065807][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579800: last 00 [ 99.084749][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.091369][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.098761][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.105385][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.112746][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.119372][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.126676][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.133291][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.140648][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.147210][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.154572][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.161211][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.168524][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.175152][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.176216][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807153fc00: abort rx timeout. Force session deactivation [ 99.182471][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.192679][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b0e1c00: rx timeout, send abort [ 99.199210][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.214751][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.221384][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.228695][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.235316][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.242685][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.249317][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.253356][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.256606][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.256675][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.271103][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.277500][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.305758][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.313126][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.319749][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.327071][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.333696][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.341060][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.347694][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.355064][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.361757][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.369124][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.375700][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.383058][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.389668][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.396981][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.403620][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.410986][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.417563][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.424998][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.431645][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.439013][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.445593][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.452968][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.459597][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.466913][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.473535][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.480894][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.487468][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.494828][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.501460][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.508766][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.515475][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.522833][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.540042][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.547383][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.554044][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.561409][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.567994][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.575364][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.581978][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.582956][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801d301400: rx timeout, send abort [ 99.589303][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.597627][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807bbd6400: rx timeout, send abort [ 99.604122][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.619709][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.626291][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.633654][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.640271][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.647590][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.653399][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d301400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.654184][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.668578][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d301800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.675717][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.690129][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bbd6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.696582][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.710974][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d301c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.718119][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.732543][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d302000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 99.739065][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.760810][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.767458][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.774833][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.781515][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.788834][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.795479][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.802845][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.809479][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.816790][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.823420][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.830776][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.837351][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.844706][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.851322][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.858633][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.865273][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.872631][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.879247][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.886560][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.893170][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.900526][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.907185][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.914545][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.921180][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.928489][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.935119][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.942466][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.949094][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.956407][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.963022][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.970374][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.976953][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.984317][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 99.990969][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 99.998290][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.004924][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.012283][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.018867][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.026234][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.032869][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.040247][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.046837][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.054198][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.060830][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [pid 5173] sendfile(4, 3, NULL, 524293 [pid 5172] <... sendfile resumed>) = 86016 [ 100.068142][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.074761][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888026b33000: rx timeout, send abort [ 100.083287][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801d42bc00: rx timeout, send abort [ 100.091664][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806e469400: abort rx timeout. Force session deactivation [ 100.101971][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888029cc9c00: abort rx timeout. Force session deactivation [ 100.112233][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880758e1000: abort rx timeout. Force session deactivation [ 100.142501][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.149908][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.156481][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.163853][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.170478][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.177796][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.184436][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.191786][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.198375][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.202890][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b0e1400: rx timeout, send abort [ 100.205708][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.213994][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807103dc00: rx timeout, send abort [ 100.220490][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.236032][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.242674][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.250039][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.256625][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.263994][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.270618][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.277928][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.284552][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.291904][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.292520][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.298629][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.298651][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.313076][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e1000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.320338][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.326847][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807103dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.341084][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.348444][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e0c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.362728][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.369272][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0e0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.383512][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.411871][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.419236][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.425863][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.433244][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.439893][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.447211][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.453847][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.461215][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.467797][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.475168][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.481787][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.489151][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.495739][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.503099][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.509725][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.517042][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.523673][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.531041][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.537689][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.545057][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.551764][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.559216][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.565803][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.573173][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.579803][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.587121][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.593770][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.601134][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.607718][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.615089][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.621747][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.629117][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.635725][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [pid 5172] close(3) = 0 [ 100.643119][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.649736][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.657049][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.663751][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.671103][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.677759][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888026b33000: abort rx timeout. Force session deactivation [ 100.688069][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801d42bc00: abort rx timeout. Force session deactivation [ 100.702878][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.710273][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.716897][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.724275][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.730904][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.738232][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.744860][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.752227][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.758823][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.766202][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.772825][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.780194][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.786785][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.794170][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.800802][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.808120][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.814772][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.822133][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.828727][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.836123][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.842771][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.850150][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.856737][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.864122][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.870747][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.878058][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.884696][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.892058][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.898632][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.906014][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.912634][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.920001][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.926578][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.933940][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.940562][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.947902][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.954556][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.961919][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.968523][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.975913][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.982538][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 100.989916][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 100.996504][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.003886][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.010515][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.017828][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.024486][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.031845][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.038426][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.045813][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.052458][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.059838][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.066427][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.073807][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.080423][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.087738][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.094440][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.101812][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.108464][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.115844][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.122477][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [ 101.129848][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.136442][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807d579400: last 00 [pid 5172] close(4 [pid 5173] <... sendfile resumed>) = 114688 [pid 5173] close(3) = 0 [ 101.143819][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.154172][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e469800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.168730][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e469c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.183319][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e46a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.197836][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e46a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.212392][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807dbdf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.226932][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807dbdec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.245942][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888146bb6000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.260478][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d579400: 0x00000: (5) Maximal retransmit request limit reached [ 101.269891][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.272103][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d579000: 0x00000: (5) Maximal retransmit request limit reached [ 101.278523][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.290080][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d578c00: 0x00000: (5) Maximal retransmit request limit reached [ 101.296492][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.307997][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d578800: 0x00000: (5) Maximal retransmit request limit reached [ 101.314466][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.326886][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026b32c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.332447][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.346813][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026b32800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.353298][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.367701][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026b32400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.374144][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.388488][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026b32000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.394975][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.410957][ C0] vxcan0: j1939_xtp_txnext_transmiter: 0xffff88806e46a800: unexpected last_cmd: 14 [ 101.415785][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.431854][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.438526][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.445161][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.451776][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.458374][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.465005][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.471619][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.478199][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.484829][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.491442][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5173] close(4 [pid 5063] kill(-6, SIGKILL [pid 5165] <... close resumed>) = ? [pid 5063] <... kill resumed>) = 0 [pid 5165] +++ killed by SIGKILL +++ [pid 5063] kill(6, SIGKILL) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 7 [ 101.498019][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.504632][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.511248][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.517877][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.524550][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.531217][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.537843][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 5174 attached [ 101.544525][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.551155][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.557828][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.564539][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.571183][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.577818][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.593177][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.599834][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.606426][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.613064][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.619683][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.626265][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.632884][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.639553][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.646146][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.652774][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.659397][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.666014][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.672656][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.679276][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.685884][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.692543][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.699203][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.705815][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.712455][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.719100][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.725698][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.732337][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.738975][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.745575][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.752222][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.758826][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.765470][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.772114][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.778702][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.785444][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.792076][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.798664][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.805336][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b0e0000: rx timeout, send abort [ 101.813816][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807db7f400: rx timeout, send abort [ 101.822206][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801d303000: rx timeout, send abort [ 101.831642][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.838259][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.844925][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.851559][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.858162][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.864828][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.871470][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.878078][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.884746][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.891386][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.897983][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.904624][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.911249][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.917856][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.924488][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.931130][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.937737][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.944437][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.951116][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.957720][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.964355][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.971011][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.977599][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.984231][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 101.990861][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5174] setpgid(0, 0) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [ 101.997491][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.004126][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.010760][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.017356][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.023978][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.030593][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.037186][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5174] socket(AF_PPPOX, 0, 0) = 4 [pid 5174] close(4) = 0 [pid 5174] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5174] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5174] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5174] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 102.052560][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.059211][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.065807][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.072469][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.079100][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.085701][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.092393][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.099099][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.105711][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.112374][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.119038][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.125636][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.132271][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.138868][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.145503][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.152120][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.158711][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.165351][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.171982][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.178569][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.185205][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.191838][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5174] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-7, SIGKILL [pid 5167] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5167] +++ killed by SIGKILL +++ [pid 5070] kill(7, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 8 [ 102.198419][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.205060][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.211681][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.218357][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.225043][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.231680][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.238276][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.244899][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.251523][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.258110][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.270770][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.277386][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.284029][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.290660][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.297245][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.303882][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.310507][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.317099][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.323739][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.330353][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.336949][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.343600][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.350245][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.356857][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.363486][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.370128][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.376719][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.383352][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.389971][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.396550][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.403194][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.409825][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.416408][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.423069][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.429694][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.436282][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.442923][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.449541][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.456125][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.462749][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.469360][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.475942][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.483150][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.489789][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.496377][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.503023][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.509650][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.516243][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.522885][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.529509][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.536117][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.542760][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.549387][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.555977][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.562625][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.569254][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.575851][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.582502][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.589137][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.595741][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.602379][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.609031][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.615638][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.622294][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.628899][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.635568][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.642223][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.648830][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5069] kill(-7, SIGKILL [pid 5170] <... close resumed>) = ? [pid 5069] <... kill resumed>) = 0 [pid 5170] +++ killed by SIGKILL +++ [pid 5069] kill(7, SIGKILL) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 8 ./strace-static-x86_64: Process 5177 attached [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5177] write(3, "1000", 4./strace-static-x86_64: Process 5176 attached [ 102.655460][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.662118][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.668719][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.675410][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.682050][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.688651][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.695303][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807db7f400: abort rx timeout. Force session deactivation ) = 4 [pid 5177] close(3 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] <... close resumed>) = 0 [pid 5176] setpgid(0, 0 [pid 5177] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5176] <... setpgid resumed>) = 0 [pid 5177] socket(AF_PPPOX, 0, 0) = 4 [pid 5177] close(4) = 0 [pid 5177] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5177] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 102.705623][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801d303000: abort rx timeout. Force session deactivation [ 102.715947][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807cbe3400: rx timeout, send abort [ 102.728033][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.752154][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d303400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.759193][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801e3e1c00: rx timeout, send abort [ 102.766658][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d303800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.789064][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802aefd000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.789217][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806eb1c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.803532][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cbe3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.817916][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b26d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5177] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5174] <... sendfile resumed>) = 94208 [pid 5177] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5174] close(3 [pid 5177] <... connect resumed>) = 0 [pid 5174] <... close resumed>) = 0 [pid 5177] sendfile(4, 3, NULL, 524293 [pid 5174] close(4 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5176] socket(AF_PPPOX, 0, 0) = 4 [pid 5176] close(4) = 0 [pid 5176] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5176] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5176] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5176] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 102.832628][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d303c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.861002][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e2b5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5176] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-7, SIGKILL [pid 5172] <... close resumed>) = ? [pid 5172] +++ killed by SIGKILL +++ [pid 5064] <... kill resumed>) = 0 [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5064] kill(7, SIGKILL) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 8 [pid 5068] kill(-7, SIGKILL./strace-static-x86_64: Process 5178 attached ) = 0 [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5171] <... close resumed>) = ? [pid 5068] kill(7, SIGKILL [pid 5178] <... prctl resumed>) = 0 [pid 5178] setpgid(0, 0) = 0 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5178] write(3, "1000", 4) = 4 [pid 5178] close(3) = 0 [pid 5178] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5178] socket(AF_PPPOX, 0, 0) = 4 [pid 5178] close(4) = 0 [pid 5178] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5178] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5178] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5178] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5178] sendfile(4, 3, NULL, 524293 [pid 5068] <... kill resumed>) = 0 [pid 5171] +++ killed by SIGKILL +++ [ 102.953971][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.974227][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65400: last 00 [ 102.981817][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.988427][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65400: last 00 [ 102.995822][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5178] <... sendfile resumed>) = 86016 [pid 5178] close(3) = 0 [pid 5178] close(4 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 8 ./strace-static-x86_64: Process 5179 attached [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 103.002483][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65400: last 00 [ 103.009829][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.016422][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65400: last 00 [ 103.023810][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.030451][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65400: last 00 [ 103.037772][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.044440][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65400: last 15 [pid 5179] setpgid(0, 0) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [ 103.051920][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88801f25a000: last 15 [pid 5179] close(3) = 0 [pid 5179] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5179] socket(AF_PPPOX, 0, 0) = 4 [pid 5179] close(4) = 0 [pid 5179] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5179] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5179] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5179] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 103.092462][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb65400: 0x00000: (5) Maximal retransmit request limit reached [ 103.104138][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb65800: 0x00000: (5) Maximal retransmit request limit reached [ 103.105749][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65800: last 00 [ 103.115683][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f25a000: 0x00000: (5) Maximal retransmit request limit reached [ 103.123112][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb65c00: last 00 [ 103.134534][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb65c00: 0x00000: (5) Maximal retransmit request limit reached [ 103.141812][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.153283][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb66000: 0x00000: (5) Maximal retransmit request limit reached [ 103.159762][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb66000: last 00 [ 103.178621][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5179] sendfile(4, 3, NULL, 524293 [pid 5177] <... sendfile resumed>) = 86016 [pid 5177] close(3) = 0 [ 103.185220][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801cd5c800: rx timeout, send abort [ 103.185270][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb66400: last 00 [ 103.200957][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.207542][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb66400: last 00 [ 103.211480][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f90c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.214902][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.229322][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f91000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.235756][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb66400: last 00 [ 103.250120][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f92800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.257294][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.278262][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb66400: last 15 [ 103.289807][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801e3e1c00: abort rx timeout. Force session deactivation [ 103.289814][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807cea5000: last 15 [ 103.289961][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb66400: last 15 [ 103.318162][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb66400: 0x00000: (5) Maximal retransmit request limit reached [ 103.329809][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb66800: 0x00000: (5) Maximal retransmit request limit reached [ 103.341428][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cea5000: 0x00000: (5) Maximal retransmit request limit reached [ 103.353059][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb66c00: 0x00000: (5) Maximal retransmit request limit reached [ 103.355130][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb66c00: last 00 [ 103.364589][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb67000: 0x00000: (5) Maximal retransmit request limit reached [ 103.364749][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb67400: 0x00000: (5) Maximal retransmit request limit reached [ 103.372047][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.383584][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb67800: 0x00000: (5) Maximal retransmit request limit reached [ 103.395026][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67800: last 00 [ 103.420460][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.427073][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 00 [ 103.434577][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.441210][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 00 [ 103.448541][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.456038][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.463408][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.470803][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.478117][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.485537][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.492902][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.500315][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.507629][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.515046][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.522429][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.529836][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.537146][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.544577][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.551936][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.559359][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.566681][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.574131][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.581495][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.588852][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.596239][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.603648][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.611023][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.618391][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.625792][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.633235][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.640610][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.647980][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.655352][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.662792][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.670154][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.677612][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.684968][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.692454][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.699834][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.707199][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.714580][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.721987][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.729366][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.736736][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.744104][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.751521][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.758845][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.766269][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.773626][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.781049][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.788358][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.795832][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.803187][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.808043][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022d3b800: rx timeout, send abort [ 103.810638][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.818821][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880761f2800: rx timeout, send abort [ 103.826027][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [pid 5177] close(4 [pid 5067] kill(-7, SIGKILL [pid 5173] <... close resumed>) = ? [pid 5067] <... kill resumed>) = 0 [pid 5173] +++ killed by SIGKILL +++ [pid 5067] kill(7, SIGKILL) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 8 [pid 5176] <... sendfile resumed>) = 86016 [pid 5176] close(3) = 0 [ 103.841706][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.849077][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.856459][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.863826][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.871228][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.878538][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.887840][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.895221][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.899423][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022d3b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.902615][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.917014][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022d3bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.924215][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.938627][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880761f2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.945883][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 103.960240][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c870000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.967416][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 103.981830][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c870400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 103.989090][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.010812][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.018188][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.025566][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.033021][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.040386][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.047816][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.055175][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.062604][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.069955][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.077318][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.084689][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.092092][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.099463][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.106824][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.114205][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.121606][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.128969][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.136351][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.143729][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.151123][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.158434][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.165849][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.173202][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.180634][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.184099][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880761f6c00: rx timeout, send abort [ 104.187924][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.203653][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.211032][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.218476][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.225849][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.233447][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.240819][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.248199][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.255570][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.262990][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.270370][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.277733][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.284560][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880219d3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.285087][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.299447][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880219d3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.306686][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.321033][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801c317c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.328217][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.350088][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.357413][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.364898][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.372348][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.379836][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.387151][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.394588][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.401961][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.409399][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.416712][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.424137][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.431494][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.438854][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.446237][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.453648][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.461023][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.468410][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.475790][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.483223][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888076f91400: rx timeout, send abort [pid 5176] close(4./strace-static-x86_64: Process 5180 attached [pid 5179] <... sendfile resumed>) = 98304 [pid 5179] close(3) = 0 [ 104.491635][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806eb1c400: rx timeout, send abort [ 104.500023][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f011400: rx timeout, send abort [ 104.508500][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801cd5c800: abort rx timeout. Force session deactivation [ 104.518773][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f011000: rx timeout, send abort [ 104.542833][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.550241][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.557640][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.565023][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.572459][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.579843][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.587215][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.594619][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.602052][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.609429][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.616868][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.624246][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.631725][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.639086][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.646449][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.653821][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.661235][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.668547][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.675980][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.683339][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.690767][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.698084][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.705541][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.712918][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.717492][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880761f6c00: abort rx timeout. Force session deactivation [ 104.720311][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.737728][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.745154][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.752525][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.759997][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.767317][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.774808][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.782200][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.789642][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.796967][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.804397][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.811795][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.819225][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.826544][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.833982][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.841347][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.848717][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.856111][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.863554][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.870925][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.878288][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.885672][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.893087][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.900464][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.907919][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.915327][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.922822][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.930193][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.937596][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [pid 5179] close(4 [ 104.944979][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.952397][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.959777][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.967168][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.974552][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.981969][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 104.989334][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 104.996694][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.004068][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.011482][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.018806][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.027802][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.035207][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.042673][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.050059][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.057416][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.064781][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.072274][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.079660][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.087095][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.094476][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.101902][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.109283][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.116656][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.124045][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.131473][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.138797][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.146234][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.153641][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.161065][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.168382][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.175828][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.183193][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.190619][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.197939][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.205381][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.213530][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.220970][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.228289][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.235730][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.243102][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.250522][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.257837][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.265269][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.272637][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.280076][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.287395][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.294869][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.302255][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.309698][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.317021][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.324459][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.331829][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.339259][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.346579][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.353998][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.361357][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.368723][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.376106][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.383519][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.390893][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.398331][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.405698][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.413205][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.420579][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.427959][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.435343][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.442754][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.450130][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.457492][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.464882][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.472294][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.479671][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.487035][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.494404][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 105.501863][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807cea5c00: rx timeout, send abort [ 105.510258][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888076f91400: abort rx timeout. Force session deactivation [ 105.520562][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806eb1c400: abort rx timeout. Force session deactivation [ 105.530857][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f011400: abort rx timeout. Force session deactivation [ 105.541116][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f011000: abort rx timeout. Force session deactivation [ 105.557278][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.564690][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.572116][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.579479][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.586863][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.594244][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.601656][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.609019][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.616387][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.623754][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.631169][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.638479][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.645908][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.653271][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.660689][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.668009][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.675434][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.682822][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.690228][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.697545][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.704969][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.712328][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.719731][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.727059][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.734468][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.741848][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.749263][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.756576][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.763994][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.771342][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.778701][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.786059][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.793463][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.800825][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.808186][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.815553][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.822974][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.830332][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.837706][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.845064][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.852488][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.859846][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.867207][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.874585][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.881988][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.889355][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.896719][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.904103][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.911519][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.918828][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.926253][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.933609][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.941031][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.948349][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [pid 5180] setpgid(0, 0) = 0 [ 105.955792][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.963150][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.970576][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.977887][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 105.985308][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 105.992680][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.000107][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.007430][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.014868][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.022249][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.029803][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807cea5c00: abort rx timeout. Force session deactivation [ 106.041424][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.048821][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.056243][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.063606][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.071050][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.078365][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.085806][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.093174][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.100592][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.107903][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.115348][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.122712][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.130147][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.137476][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.144918][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.152274][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.159692][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.167020][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.174439][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.181806][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.189237][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.196556][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.204028][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.211392][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.218840][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.226231][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.233661][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.241052][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.248436][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.255830][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.263238][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.270622][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.277999][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.285382][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.292812][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.300211][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.307581][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.314946][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.322365][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.329728][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.337096][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.344486][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.351921][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.359299][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.366743][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.374122][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.381618][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.388996][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.396386][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.403772][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.411202][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.418520][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.425951][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.433325][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.440769][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.448090][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4) = 4 [pid 5180] close(3) = 0 [pid 5180] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5180] socket(AF_PPPOX, 0, 0) = 4 [pid 5180] close(4 [pid 5063] kill(-7, SIGKILL [pid 5180] <... close resumed>) = 0 [pid 5174] <... close resumed>) = ? [ 106.455526][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.462896][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.470332][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.477647][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.485104][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.492479][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.499911][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [pid 5063] <... kill resumed>) = 0 [pid 5174] +++ killed by SIGKILL +++ [pid 5063] kill(7, SIGKILL) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=7, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 8 [ 106.507234][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.536127][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807bb67c00: last 15 [ 106.543556][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807ad08800: last 15 [ 106.551026][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 106.557364][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.564014][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.570701][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.577300][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.583953][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.590644][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.597239][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.603903][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.610533][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.617131][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.623781][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.630414][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.637001][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.643636][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.650261][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.656853][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.663500][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.670129][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.676708][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 5182 attached [ 106.683351][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.689989][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.696585][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.703247][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.709871][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.716476][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.723125][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.729750][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.736334][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.742989][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.749616][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.762541][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.769221][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.775900][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.782547][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.789187][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.795766][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.802412][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.809039][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.815619][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.822269][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.828858][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.835521][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.842158][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.848744][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.855392][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.862008][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.868592][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.875237][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.881869][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.888446][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.895114][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.901749][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.908332][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.914982][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.921614][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.928199][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5180] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5180] <... socket resumed>) = 4 [pid 5182] <... prctl resumed>) = 0 [pid 5182] setpgid(0, 0 [pid 5180] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5182] <... setpgid resumed>) = 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] <... ioctl resumed>, ifr_ifindex=20}) = 0 [ 106.934819][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.941446][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.948025][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.954653][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.961295][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.967882][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 106.993538][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.000212][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.006799][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.013557][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.020202][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.026792][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.033438][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.040078][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.046663][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.053310][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.059942][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.066526][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.073176][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.079825][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.086409][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.093052][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.099692][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.106334][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.112981][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.119604][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.126190][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.132839][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5182] <... openat resumed>) = 3 [pid 5180] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5182] write(3, "1000", 4 [pid 5180] <... bind resumed>) = 0 [pid 5182] <... write resumed>) = 4 [pid 5180] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5182] close(3 [pid 5180] <... connect resumed>) = 0 [pid 5182] <... close resumed>) = 0 [pid 5180] sendfile(4, 3, NULL, 524293 [pid 5182] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5182] socket(AF_PPPOX, 0, 0) = 4 [pid 5182] close(4) = 0 [pid 5182] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5182] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 107.139464][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.146047][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.152696][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.159325][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.165914][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.172557][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.179205][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.185797][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5182] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 107.192444][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.199077][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.231844][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.238467][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5070] kill(-8, SIGKILL [pid 5176] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5176] +++ killed by SIGKILL +++ [pid 5070] kill(8, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 9 [ 107.245131][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.251763][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.258359][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.265016][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.271655][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.278242][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.284924][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.291582][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.298189][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.304856][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.311594][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.318194][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.324843][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.331473][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.338064][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.344714][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.351330][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.357924][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.364586][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.371214][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.377804][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.384445][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5182] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5182] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 5183 attached [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5183] socket(AF_PPPOX, 0, 0) = 4 [pid 5183] close(4) = 0 [ 107.391077][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.397660][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.404308][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.410950][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.417538][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.424184][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.430819][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.437407][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.469855][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.476475][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.483142][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.489779][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.496369][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.503031][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.509667][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.516262][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.522901][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.529542][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.536135][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.542777][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.549416][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.556008][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.562654][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.569289][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.575884][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.582538][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.589172][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.595769][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.602427][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.609060][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5183] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5183] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 107.615659][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.622304][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.628885][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.635540][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.642187][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.648778][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.655432][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.662083][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5069] kill(-8, SIGKILL) = 0 [pid 5069] kill(8, SIGKILL) = 0 [ 107.668666][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.675320][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.691496][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.698115][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.704771][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.711406][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.718004][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.724668][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.731319][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.737914][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.744566][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.751205][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.757775][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.764419][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5177] <... close resumed>) = ? [ 107.771048][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.777630][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.784267][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.790903][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.797483][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.804226][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.810859][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5183] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5177] +++ killed by SIGKILL +++ [pid 5183] <... bind resumed>) = 0 [pid 5183] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5183] sendfile(4, 3, NULL, 524293 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 9 ./strace-static-x86_64: Process 5184 attached [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 107.817445][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.824103][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.830746][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.837334][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.843990][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 107.850645][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5184] setpgid(0, 0) = 0 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5184] write(3, "1000", 4) = 4 [pid 5184] close(3) = 0 [pid 5184] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5184] socket(AF_PPPOX, 0, 0) = 4 [pid 5184] close(4) = 0 [pid 5184] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5184] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5184] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5184] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 107.892711][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bb67c00: 0x00000: (5) Maximal retransmit request limit reached [ 107.904396][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dd77400: 0x00000: (5) Maximal retransmit request limit reached [ 107.916046][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807ad08800: 0x00000: (5) Maximal retransmit request limit reached [ 107.927687][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dd77000: 0x00000: (5) Maximal retransmit request limit reached [ 107.939351][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dd76c00: 0x00000: (5) Maximal retransmit request limit reached [ 107.951319][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888020743400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.965858][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888020743800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5184] sendfile(4, 3, NULL, 524293) = 86016 [pid 5184] close(3) = 0 [pid 5184] close(4 [pid 5068] kill(-8, SIGKILL [pid 5179] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5179] +++ killed by SIGKILL +++ [ 107.980407][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888020743c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.994904][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f48000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.009459][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dd76800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.023962][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dd76400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.037999][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d372400: rx timeout, send abort [ 108.038532][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880758b7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.061052][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880758b7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.073497][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880758b7c00: last 00 [ 108.075455][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c2ce400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.082883][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 00 [ 108.097933][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff888076f48400: connection exists (00 00). last cmd: 14 [ 108.104455][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.115576][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff8880273e1c00: connection exists (00 00). last cmd: 14 [ 108.122811][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.133901][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f48400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.141035][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.155877][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f48800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.163137][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [pid 5068] kill(8, SIGKILL) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 9 [ 108.177929][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880273e1c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.185147][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.200001][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f48c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.207217][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.222016][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f49000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 108.229231][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.251569][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.258950][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.266337][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.273687][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.281092][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.288403][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.295806][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.303153][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.310547][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.317854][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.325249][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.332585][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.339995][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.347306][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.354725][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.362078][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.369487][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.376803][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.384256][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.391612][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.399086][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.406401][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.413824][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.421173][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.428578][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.435965][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.443382][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.450746][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.458115][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.465485][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.472895][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.480266][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.487632][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.495011][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.502418][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.509786][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.517158][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.524532][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.531944][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.539302][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.546698][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.554068][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.561494][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.568813][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.576282][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.583630][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 ./strace-static-x86_64: Process 5185 attached [pid 5182] <... sendfile resumed>) = 86016 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5182] close(3 [pid 5064] kill(-8, SIGKILL [pid 5185] <... prctl resumed>) = 0 [pid 5182] <... close resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5185] setpgid(0, 0 [pid 5182] close(4 [pid 5064] kill(8, SIGKILL [pid 5185] <... setpgid resumed>) = 0 [pid 5064] <... kill resumed>) = 0 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3) = 0 [pid 5185] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5185] socket(AF_PPPOX, 0, 0) = 4 [pid 5185] close(4) = 0 [pid 5185] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5185] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5185] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5185] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5185] sendfile(4, 3, NULL, 524293 [pid 5178] <... close resumed>) = ? [ 108.591044][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.598403][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.605809][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.613174][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.620611][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.627944][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.635387][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.642739][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.661117][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.668477][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.675922][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.683281][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.690731][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.698045][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.705482][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.712831][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.720288][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.727603][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.735036][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.742387][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.749821][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.757136][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.764579][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.771934][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.779421][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.786735][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.794214][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.801573][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.809007][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.816330][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.823769][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.831125][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.838519][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.844813][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 108.845846][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.852148][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.859451][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.865912][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.873152][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.879734][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.886996][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.893498][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.900727][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.907274][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.914585][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.921095][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.928292][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.934894][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.942182][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.948650][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.955881][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.970012][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.972780][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.977307][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.977402][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 108.983972][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 108.991197][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 108.998518][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.005086][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.012378][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.018795][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.026153][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.032669][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.039969][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.046383][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.053756][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.060303][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.067552][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.074012][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.081383][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.087860][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.095137][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.101583][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.108942][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.115421][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.122673][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.129117][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.136455][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.142968][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.150258][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.156680][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.164043][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.170569][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.177823][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.184277][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.191635][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.198121][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.205405][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.211845][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.219197][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.225684][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.232965][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.239415][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.246747][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.253258][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.260548][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.266978][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.274339][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.280871][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.288112][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.294568][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.301922][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.308409][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.315697][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.322142][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [pid 5178] +++ killed by SIGKILL +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5064] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 9 [pid 5067] kill(-8, SIGKILL [pid 5180] <... sendfile resumed>) = ? [pid 5067] <... kill resumed>) = 0 [pid 5180] +++ killed by SIGKILL +++ [pid 5067] kill(8, SIGKILL) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 9 ./strace-static-x86_64: Process 5187 attached [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5187] setpgid(0, 0) = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5187] write(3, "1000", 4) = 4 [pid 5187] close(3) = 0 [pid 5187] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5187] socket(AF_PPPOX, 0, 0) = 4 [pid 5187] close(4) = 0 [pid 5187] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5187] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5187] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5187] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 109.329589][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.336077][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.343363][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.349813][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.357136][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.363644][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d372400: abort rx timeout. Force session deactivation [ 109.370928][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.377404][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807a19bc00: rx timeout, send abort [ 109.387569][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.409604][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.414630][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.423477][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.430907][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.438222][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.445641][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.453012][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.457528][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.460392][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.466915][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.474155][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.480732][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.487978][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.494512][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.501748][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.508289][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.515572][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.522087][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.529318][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.535860][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.543147][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.549677][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.556880][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.563446][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.570722][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.577212][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.584455][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.591025][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.598271][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.604800][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.612030][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.618570][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.625860][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.632374][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.639605][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.646148][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.653426][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.659953][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.667152][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.673724][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.681006][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.687504][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.694745][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.701329][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.708571][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.715091][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.722328][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.728869][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.736171][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.742677][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.749909][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.756453][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.763749][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.770259][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.777467][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.784047][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.791324][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.797812][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.805057][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.811629][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.818875][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.825402][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.832640][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.839211][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.846467][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.852992][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.860229][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.866774][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.874148][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.880698][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.887885][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [pid 5187] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 5186 attached [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5183] <... sendfile resumed>) = 86016 [pid 5186] <... prctl resumed>) = 0 [pid 5183] close(3 [pid 5186] setpgid(0, 0 [pid 5183] <... close resumed>) = 0 [ 109.894508][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807a2df400: rx timeout, send abort [ 109.901735][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.910041][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807af03400: rx timeout, send abort [ 109.917196][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.925502][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888076f49400: rx timeout, send abort [ 109.932796][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.941067][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802a7d7000: rx timeout, send abort [ 109.948253][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.956568][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807af02000: rx timeout, send abort [ 109.963845][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.980064][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 109.986408][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 109.987417][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 109.993970][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 110.001223][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.007742][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 110.015005][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.021546][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 110.028734][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.035400][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff88806de74400: connection exists (00 00). last cmd: ff [ 110.042585][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.054126][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a2df400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.060866][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.075312][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a2df800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.082542][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.096915][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807af03400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.104100][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.118541][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a2dfc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.125761][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.140150][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024be7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.147301][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.161810][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f49400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.168973][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.183334][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f49800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.190511][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.204966][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a7d7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.212199][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.226588][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f49c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.233759][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.248202][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076f4a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.255442][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.270014][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de74400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.276977][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [pid 5187] <... sendfile resumed>) = 86016 [pid 5186] <... setpgid resumed>) = 0 [pid 5183] close(4 [pid 5187] close(3 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5187] <... close resumed>) = 0 [pid 5186] <... openat resumed>) = 3 [pid 5187] close(4 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5186] socket(AF_PPPOX, 0, 0) = 4 [pid 5186] close(4) = 0 [pid 5186] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5186] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 110.291858][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de74000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.299120][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [ 110.313927][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e948800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.321102][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.343610][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888022ee3c00: last 14 [pid 5186] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5186] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 110.345133][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880273e1800: rx timeout, send abort [ 110.350952][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff8880273e2000: last 14 [ 110.382447][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de7bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.397032][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de7b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.406017][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807a19bc00: abort rx timeout. Force session deactivation [ 110.428499][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff88806de7b400: connection exists (00 00). last cmd: 14 [ 110.439772][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff88807d55d800: connection exists (00 00). last cmd: 14 [ 110.450967][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de7b400: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.465916][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de7b000: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.474322][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024be7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.480823][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d55d800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.495126][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024be7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.509897][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de7ac00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.524210][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880281e1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.539002][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806de7a800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 110.553305][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee3c00: 0x00000: (5) Maximal retransmit request limit reached [ 110.569045][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807af02000: abort rx timeout. Force session deactivation [ 110.579527][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee3800: 0x00000: (5) Maximal retransmit request limit reached [pid 5186] sendfile(4, 3, NULL, 524293 [pid 5185] <... sendfile resumed>) = 86016 [pid 5185] close(3) = 0 [ 110.601278][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880273e2000: 0x00000: (5) Maximal retransmit request limit reached [ 110.612881][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee3400: 0x00000: (5) Maximal retransmit request limit reached [ 110.624494][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee3000: 0x00000: (5) Maximal retransmit request limit reached [ 110.636221][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.650712][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.665192][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d8cec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 110.683250][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7d000: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 110.696912][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7d400: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 110.871868][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880273e1800: abort rx timeout. Force session deactivation [ 111.018159][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022ee2c00: rx timeout, send abort [ 111.070487][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.085037][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.099537][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880298b1000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5185] close(4 [pid 5063] kill(-8, SIGKILL) = 0 [pid 5182] <... close resumed>) = ? [pid 5063] kill(8, SIGKILL [pid 5182] +++ killed by SIGKILL +++ [pid 5063] <... kill resumed>) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [ 111.572848][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888024be6400: rx timeout, send abort [ 111.581270][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880298b0000: rx timeout, send abort [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 9 [ 111.622335][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024be6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.636911][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024be6000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.651412][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880298b0000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. ./strace-static-x86_64: Process 5189 attached [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 111.665901][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024be5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 111.680383][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024be5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5189] socket(AF_PPPOX, 0, 0) = 4 [pid 5189] close(4) = 0 [pid 5189] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5189] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5189] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5189] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 111.972725][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807cf7dc00: rx timeout, send abort [ 111.981149][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807570b800: rx timeout, send abort [ 111.992021][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.006620][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.021122][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807570b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.035607][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.050116][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5189] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-9, SIGKILL [pid 5183] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5183] +++ killed by SIGKILL +++ [pid 5070] kill(9, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 10 ./strace-static-x86_64: Process 5190 attached [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5190] setpgid(0, 0) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5190] write(3, "1000", 4) = 4 [pid 5190] close(3) = 0 [pid 5190] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5190] socket(AF_PPPOX, 0, 0) = 4 [pid 5190] close(4) = 0 [pid 5190] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5190] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5190] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5190] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 112.311486][ C1] vxcan0: j1939_xtp_rx_dpo: no connection found [ 112.327040][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880221b2400: rx timeout, send abort [ 112.366436][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.380372][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022ee2400: rx timeout, send abort [ 112.380970][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09e000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5190] sendfile(4, 3, NULL, 524293 [pid 5189] <... sendfile resumed>) = 94208 [pid 5189] close(3) = 0 [ 112.389287][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.403560][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a626c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.417878][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022ee2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.446631][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d502000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.796711][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806edf4400: rx timeout, send abort [ 112.805143][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806c93c400: rx timeout, send abort [ 112.855959][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806edf4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.870529][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c031000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.885072][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806c93c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5189] close(4 [pid 5187] <... close resumed>) = 0 [pid 5187] close(5) = -1 EBADF (Bad file descriptor) [pid 5187] close(6) = -1 EBADF (Bad file descriptor) [pid 5187] close(7) = -1 EBADF (Bad file descriptor) [pid 5187] close(8) = -1 EBADF (Bad file descriptor) [pid 5187] close(9) = -1 EBADF (Bad file descriptor) [pid 5187] close(10) = -1 EBADF (Bad file descriptor) [pid 5187] close(11) = -1 EBADF (Bad file descriptor) [pid 5187] close(12) = -1 EBADF (Bad file descriptor) [pid 5187] close(13) = -1 EBADF (Bad file descriptor) [pid 5187] close(14) = -1 EBADF (Bad file descriptor) [pid 5187] close(15) = -1 EBADF (Bad file descriptor) [pid 5187] close(16) = -1 EBADF (Bad file descriptor) [pid 5187] close(17) = -1 EBADF (Bad file descriptor) [pid 5187] close(18) = -1 EBADF (Bad file descriptor) [pid 5187] close(19) = -1 EBADF (Bad file descriptor) [pid 5187] close(20) = -1 EBADF (Bad file descriptor) [pid 5187] close(21) = -1 EBADF (Bad file descriptor) [pid 5187] close(22) = -1 EBADF (Bad file descriptor) [pid 5187] close(23) = -1 EBADF (Bad file descriptor) [pid 5187] close(24) = -1 EBADF (Bad file descriptor) [pid 5187] close(25) = -1 EBADF (Bad file descriptor) [pid 5187] close(26) = -1 EBADF (Bad file descriptor) [pid 5187] close(27) = -1 EBADF (Bad file descriptor) [pid 5187] close(28) = -1 EBADF (Bad file descriptor) [pid 5187] close(29) = -1 EBADF (Bad file descriptor) [pid 5187] exit_group(0) = ? [pid 5187] +++ exited with 0 +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 10 ./strace-static-x86_64: Process 5191 attached [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5191] setpgid(0, 0) = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] write(3, "1000", 4) = 4 [pid 5191] close(3) = 0 [pid 5191] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5191] socket(AF_PPPOX, 0, 0) = 4 [pid 5191] close(4) = 0 [pid 5191] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5191] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5191] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5069] kill(-9, SIGKILL [pid 5191] <... bind resumed>) = 0 [pid 5069] <... kill resumed>) = 0 [pid 5191] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5191] sendfile(4, 3, NULL, 524293 [pid 5184] <... close resumed>) = ? [pid 5069] kill(9, SIGKILL [pid 5184] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 10 ./strace-static-x86_64: Process 5192 attached [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5192] setpgid(0, 0) = 0 [ 112.899573][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c031c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.914072][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c032800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 112.915618][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807cf7ec00: rx timeout, send abort [ 112.929209][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880221b2400: abort rx timeout. Force session deactivation [ 112.936784][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880207fd800: rx timeout, send abort [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] kill(-9, SIGKILL [pid 5185] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5185] +++ killed by SIGKILL +++ [pid 5068] kill(9, SIGKILL) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 10 [ 112.996971][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.011483][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.025999][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880207fd800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. ./strace-static-x86_64: Process 5193 attached [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] write(3, "1000", 4 [pid 5193] <... openat resumed>) = 3 [pid 5193] write(3, "1000", 4) = 4 [pid 5193] close(3) = 0 [pid 5193] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5193] socket(AF_PPPOX, 0, 0) = 4 [pid 5193] close(4) = 0 [pid 5193] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5193] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5193] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5193] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5193] sendfile(4, 3, NULL, 524293 [pid 5190] <... sendfile resumed>) = 94208 [pid 5190] close(3) = 0 [ 113.040490][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.054982][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf7f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.071950][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807631a400: rx timeout, send abort [pid 5190] close(4 [pid 5192] <... write resumed>) = 4 [pid 5192] close(3) = 0 [pid 5192] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5192] socket(AF_PPPOX, 0, 0) = 4 [pid 5192] close(4) = 0 [pid 5192] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5192] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5192] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5192] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 113.098212][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802181fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.112740][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756c8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.127251][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071662000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.286107][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807e09e400: rx timeout, send abort [ 113.294547][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880267d7c00: rx timeout, send abort [ 113.330837][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.345367][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.359889][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880267d7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.374412][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.388891][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.583875][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807631a400: abort rx timeout. Force session deactivation [pid 5192] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-9, SIGKILL [pid 5186] <... sendfile resumed>) = ? [pid 5064] <... kill resumed>) = 0 [pid 5186] +++ killed by SIGKILL +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5064] kill(9, SIGKILL) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 10 ./strace-static-x86_64: Process 5194 attached [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] setpgid(0, 0) = 0 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5194] write(3, "1000", 4) = 4 [pid 5194] close(3) = 0 [pid 5194] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5194] socket(AF_PPPOX, 0, 0) = 4 [pid 5194] close(4) = 0 [pid 5194] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5194] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5194] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5194] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5194] sendfile(4, 3, NULL, 524293 [pid 5192] <... sendfile resumed>) = 86016 [ 113.728547][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888076452000: rx timeout, send abort [ 113.752875][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806f1b9c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5192] close(3) = 0 [ 113.767431][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806f1ba000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.781919][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806fd2dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.240675][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888076452000: abort rx timeout. Force session deactivation [ 114.260316][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807e09f400: rx timeout, send abort [ 114.268720][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ea2d000: rx timeout, send abort [ 114.290885][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.305454][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.319970][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807ea2d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5192] close(4 [pid 5193] <... sendfile resumed>) = 90112 [ 114.334490][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e09fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.349026][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070e2b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.365317][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802b327800: rx timeout, send abort [ 114.373774][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ea2d400: rx timeout, send abort [pid 5193] close(3) = 0 [ 114.388754][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b327800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.403325][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b327400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.417831][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807ea2d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.432337][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b327000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.446870][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b326c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5193] close(4 [pid 5194] <... sendfile resumed>) = 86016 [pid 5194] close(3) = 0 [ 114.502822][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806fd2cc00: rx timeout, send abort [ 114.512827][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018b8f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.527435][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018b8fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 114.541925][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070004800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.013275][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806fd2cc00: abort rx timeout. Force session deactivation [ 115.394019][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802b326800: rx timeout, send abort [ 115.402466][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880756e7c00: rx timeout, send abort [ 115.438474][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b326800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.453007][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b326400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.467530][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756e7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.482042][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b326000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.496540][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b325c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.455619][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802b325800: rx timeout, send abort [ 116.464058][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806f812400: rx timeout, send abort [ 116.530154][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b325800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.544741][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b325400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.559260][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806f812400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.573769][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b325000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 116.588272][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b324c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5194] close(4 [pid 5063] kill(-9, SIGKILL [pid 5189] <... close resumed>) = ? [pid 5063] <... kill resumed>) = 0 [pid 5063] kill(9, SIGKILL [pid 5189] +++ killed by SIGKILL +++ [pid 5063] <... kill resumed>) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] <... clone resumed>, child_tidptr=0x5555568155d0) = 10 [pid 5195] <... prctl resumed>) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [ 116.706495][ C0] vxcan0: j1939_tp_txtimer: 0xffff888025715800: tx aborted with unknown reason: -2 [pid 5195] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5195] socket(AF_PPPOX, 0, 0) = 4 [pid 5195] close(4) = 0 [pid 5195] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5195] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5195] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5195] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 117.219657][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888025715800: abort rx timeout. Force session deactivation [pid 5195] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-10, SIGKILL [pid 5190] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5190] +++ killed by SIGKILL +++ [pid 5070] kill(10, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 11 ./strace-static-x86_64: Process 5196 attached [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5196] write(3, "1000", 4) = 4 [pid 5196] close(3) = 0 [pid 5196] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5196] socket(AF_PPPOX, 0, 0) = 4 [pid 5196] close(4) = 0 [pid 5196] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5196] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5196] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5196] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5196] sendfile(4, 3, NULL, 524293) = 86016 [pid 5196] close(3) = 0 [ 117.375685][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807bb45400: rx timeout, send abort [ 117.414146][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c51cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.428703][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c51c800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.461106][ C1] vxcan0: j1939_xtp_txnext_transmiter: 0xffff88807c51c400: unexpected last_cmd: 14 [pid 5196] close(4 [pid 5191] <... sendfile resumed>) = 147456 [pid 5191] close(3) = 0 [ 117.563014][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888070b66c00: rx timeout, send abort [ 117.571440][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806d403000: rx timeout, send abort [ 117.600766][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070b66c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.615312][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070b66000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.629823][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d403000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.644325][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070b65000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.658842][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070b64c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5191] close(4 [pid 5067] kill(-10, SIGKILL [pid 5191] <... close resumed>) = ? [pid 5067] <... kill resumed>) = 0 [pid 5191] +++ killed by SIGKILL +++ [pid 5067] kill(10, SIGKILL) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 11 ./strace-static-x86_64: Process 5197 attached [ 117.895442][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807bb45400: abort rx timeout. Force session deactivation [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] setpgid(0, 0) = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] kill(-10, SIGKILL [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 [pid 5197] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5069] <... kill resumed>) = 0 [pid 5197] <... openat resumed>) = 3 [pid 5192] <... close resumed>) = ? [pid 5069] kill(10, SIGKILL [pid 5197] socket(AF_PPPOX, 0, 0) = 4 [pid 5197] close(4) = 0 [pid 5197] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5197] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5197] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5197] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5197] sendfile(4, 3, NULL, 524293 [pid 5192] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 11 ./strace-static-x86_64: Process 5198 attached [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5198] socket(AF_PPPOX, 0, 0) = 4 [pid 5198] close(4) = 0 [pid 5198] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5198] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5198] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5198] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5198] sendfile(4, 3, NULL, 524293 [pid 5068] kill(-10, SIGKILL [pid 5193] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5193] +++ killed by SIGKILL +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] kill(10, SIGKILL) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 11 ./strace-static-x86_64: Process 5199 attached [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5199] setpgid(0, 0) = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5199] write(3, "1000", 4) = 4 [pid 5199] close(3) = 0 [pid 5199] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5199] socket(AF_PPPOX, 0, 0) = 4 [pid 5199] close(4) = 0 [pid 5199] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5199] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5199] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5199] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5199] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-10, SIGKILL [pid 5194] <... close resumed>) = ? [pid 5064] <... kill resumed>) = 0 [pid 5194] +++ killed by SIGKILL +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5064] kill(10, SIGKILL) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 11 ./strace-static-x86_64: Process 5200 attached [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5200] write(3, "1000", 4) = 4 [ 118.727379][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807909c000: rx timeout, send abort [pid 5200] close(3) = 0 [pid 5200] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5197] <... sendfile resumed>) = 90112 [pid 5200] <... openat resumed>) = 3 [pid 5200] socket(AF_PPPOX, 0, 0) = 4 [pid 5200] close(4 [pid 5197] close(3 [pid 5200] <... close resumed>) = 0 [pid 5200] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5200] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5200] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5197] <... close resumed>) = 0 [pid 5200] <... bind resumed>) = 0 [pid 5200] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5197] close(4 [pid 5200] <... connect resumed>) = 0 [ 118.776819][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cfacc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 118.791394][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cfac800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 118.805933][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807af05000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5200] sendfile(4, 3, NULL, 524293 [pid 5198] <... sendfile resumed>) = 94208 [pid 5198] close(3) = 0 [ 119.227176][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806ddd8000: rx timeout, send abort [ 119.238091][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807909c000: abort rx timeout. Force session deactivation [ 119.248474][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076fa4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.262986][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076fa4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.277580][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880713efc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5198] close(4 [pid 5199] <... sendfile resumed>) = 94208 [pid 5199] close(3) = 0 [ 119.329827][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888025ace400: rx timeout, send abort [ 119.365576][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022b9e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.380173][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022b9e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.394678][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806c8ee400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.725091][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806cfac400: rx timeout, send abort [ 119.733529][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807534b000: rx timeout, send abort [ 119.738472][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806ddd8000: abort rx timeout. Force session deactivation [ 119.750247][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cfac400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.766446][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cfac000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.780960][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807534b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.795453][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071241000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.809958][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071241400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 119.843098][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888025ace400: abort rx timeout. Force session deactivation [pid 5199] close(4 [pid 5200] <... sendfile resumed>) = 106496 [ 119.963892][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807638e800: rx timeout, send abort [ 119.988199][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f38e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5200] close(3) = 0 [ 120.002808][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f38e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.017313][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880755cc800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.167976][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888076fa4400: rx timeout, send abort [ 120.176513][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801d41d000: rx timeout, send abort [ 120.196415][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076fa4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.210977][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076fa4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.225498][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d41d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.239982][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ad78800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.254473][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018096400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.475276][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807638e800: abort rx timeout. Force session deactivation [ 120.920451][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880213cf000: rx timeout, send abort [ 120.928846][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022db8400: rx timeout, send abort [ 120.937505][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880213cf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.952047][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880213cec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.966562][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022db8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.981064][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880213ce800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.995975][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880213ce400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.087022][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022b9f800: rx timeout, send abort [ 121.095445][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806cc47c00: rx timeout, send abort [ 121.109195][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888018097000: rx timeout, send abort [ 121.117565][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880758c8400: rx timeout, send abort [ 121.126420][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018097000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.140955][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018096800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.155442][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880758c8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.169945][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eafbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.184449][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eafb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.195247][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022b9f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.213316][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022b9fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.227816][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cc47c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.242324][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e8f7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.256818][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e8f5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.540808][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888071244400: rx timeout, send abort [ 121.549282][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806e6e8c00: rx timeout, send abort [ 121.607559][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888071244400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.622151][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888028f42c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.636692][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e6e8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.651184][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888072758000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.665717][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888072758400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5200] close(4 [pid 5063] kill(-10, SIGKILL [pid 5195] <... sendfile resumed>) = ? [pid 5063] <... kill resumed>) = 0 [pid 5195] +++ killed by SIGKILL +++ [pid 5063] kill(10, SIGKILL) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 11 ./strace-static-x86_64: Process 5201 attached [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] setpgid(0, 0) = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5201] write(3, "1000", 4) = 4 [pid 5201] close(3) = 0 [pid 5201] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5201] socket(AF_PPPOX, 0, 0) = 4 [pid 5201] close(4) = 0 [pid 5201] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5201] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5201] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5201] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 121.799378][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [pid 5201] sendfile(4, 3, NULL, 524293 [pid 5196] <... close resumed>) = 0 [ 121.857277][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880213ce000: rx timeout, send abort [ 121.865697][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888078990c00: rx timeout, send abort [pid 5196] close(5) = -1 EBADF (Bad file descriptor) [pid 5196] close(6) = -1 EBADF (Bad file descriptor) [pid 5196] close(7) = -1 EBADF (Bad file descriptor) [pid 5196] close(8) = -1 EBADF (Bad file descriptor) [pid 5196] close(9) = -1 EBADF (Bad file descriptor) [pid 5196] close(10) = -1 EBADF (Bad file descriptor) [pid 5196] close(11) = -1 EBADF (Bad file descriptor) [pid 5196] close(12) = -1 EBADF (Bad file descriptor) [pid 5196] close(13) = -1 EBADF (Bad file descriptor) [pid 5196] close(14) = -1 EBADF (Bad file descriptor) [pid 5196] close(15) = -1 EBADF (Bad file descriptor) [pid 5196] close(16) = -1 EBADF (Bad file descriptor) [pid 5196] close(17) = -1 EBADF (Bad file descriptor) [pid 5196] close(18) = -1 EBADF (Bad file descriptor) [pid 5196] close(19) = -1 EBADF (Bad file descriptor) [pid 5196] close(20) = -1 EBADF (Bad file descriptor) [pid 5196] close(21) = -1 EBADF (Bad file descriptor) [pid 5196] close(22) = -1 EBADF (Bad file descriptor) [pid 5196] close(23) = -1 EBADF (Bad file descriptor) [pid 5196] close(24) = -1 EBADF (Bad file descriptor) [pid 5196] close(25) = -1 EBADF (Bad file descriptor) [pid 5196] close(26) = -1 EBADF (Bad file descriptor) [pid 5196] close(27) = -1 EBADF (Bad file descriptor) [pid 5196] close(28) = -1 EBADF (Bad file descriptor) [pid 5196] close(29) = -1 EBADF (Bad file descriptor) [pid 5196] exit_group(0) = ? [pid 5196] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 12 ./strace-static-x86_64: Process 5202 attached [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5202] setpgid(0, 0) = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [ 121.895670][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880213ce000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.910212][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880213cdc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 121.924700][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888078990c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5202] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5202] socket(AF_PPPOX, 0, 0) = 4 [pid 5202] close(4) = 0 [pid 5202] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5202] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5202] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5202] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 122.166386][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807eafac00: rx timeout, send abort [ 122.174804][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801dcb2000: rx timeout, send abort [ 122.187253][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eafac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.201770][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eafa800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.216277][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dcb2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.230767][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eafa400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.245264][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eaf9c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.531193][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888072759400: rx timeout, send abort [ 122.539646][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806db9a800: rx timeout, send abort [ 122.560079][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888072759400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.574652][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807275a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.589168][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db9a800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.603678][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807275bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.618176][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807275b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.632848][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ac21400: rx timeout, send abort [ 122.641237][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806e8f6800: rx timeout, send abort [ 122.649626][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806db9ac00: rx timeout, send abort [pid 5202] sendfile(4, 3, NULL, 524293 [pid 5201] <... sendfile resumed>) = 106496 [pid 5201] close(3) = 0 [ 122.668462][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dae8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.683008][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dae8800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.697517][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807ad15400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.712074][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e8f6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.726601][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e8f4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.741098][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806db9ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.755618][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888028f85c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.770118][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888028f87400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.784685][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 122.791064][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.797675][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.804335][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.810989][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.817590][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.822878][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880795fb400: rx timeout, send abort [ 122.824207][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.832423][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807ca6d000: rx timeout, send abort [ 122.838897][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.853704][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.860345][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.866928][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.869358][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880795fb400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.873558][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.887887][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807ca6d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 122.894395][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.915317][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.921962][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5201] close(4 [pid 5067] kill(-11, SIGKILL) = 0 [pid 5067] kill(11, SIGKILL) = 0 [ 122.928578][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.935255][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.941966][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.948558][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.955208][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.961857][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.968446][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.975098][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5200] <... close resumed>) = 0 [pid 5200] close(5 [pid 5197] <... close resumed>) = ? [ 122.981736][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.988322][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 122.994986][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.001632][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.008214][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.014873][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.026732][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5197] +++ killed by SIGKILL +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 12 ./strace-static-x86_64: Process 5203 attached [ 123.033442][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.040075][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.046671][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.053323][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.059980][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.066576][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.073223][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5203] setpgid(0, 0) = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5203] write(3, "1000", 4) = 4 [ 123.079852][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.086492][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.093200][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.099844][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.106425][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.113072][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.119704][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.126310][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.132964][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.139622][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.142755][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807eaf9800: rx timeout, send abort [ 123.146212][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.154479][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806eb4bc00: rx timeout, send abort [ 123.160981][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.175785][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.182458][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.189210][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.195825][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.202493][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.209147][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.215736][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.222386][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5203] close(3) = 0 [pid 5068] kill(-11, SIGKILL [pid 5203] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5199] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5203] <... openat resumed>) = 3 [pid 5199] +++ killed by SIGKILL +++ [pid 5068] kill(11, SIGKILL [pid 5203] socket(AF_PPPOX, 0, 0 [pid 5068] <... kill resumed>) = 0 [pid 5203] <... socket resumed>) = 4 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5203] close(4) = 0 [pid 5203] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5203] <... socket resumed>) = 4 [pid 5203] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5068] <... clone resumed>, child_tidptr=0x5555568155d0) = 12 [pid 5203] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5203] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5203] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 123.223341][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eaf9800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.229009][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.243392][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eaf9400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.249873][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5203] sendfile(4, 3, NULL, 524293./strace-static-x86_64: Process 5204 attached [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0) = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] write(3, "1000", 4) = 4 [pid 5204] close(3) = 0 [pid 5204] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5204] socket(AF_PPPOX, 0, 0) = 4 [pid 5204] close(4) = 0 [pid 5204] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5204] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 123.264226][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806eb4bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.270727][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.285071][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eaf9000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.291549][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.305887][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807eaf8800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.316637][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.333430][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.340064][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.346656][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.353367][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.360076][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.366689][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.373357][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5204] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5204] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5204] sendfile(4, 3, NULL, 524293 [pid 5200] close(6) = -1 EBADF (Bad file descriptor) [pid 5200] close(7) = -1 EBADF (Bad file descriptor) [ 123.380003][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.386616][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.393257][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.399930][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.406542][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.413180][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.419809][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.426397][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5200] close(8) = -1 EBADF (Bad file descriptor) [pid 5200] close(9) = -1 EBADF (Bad file descriptor) [pid 5200] close(10) = -1 EBADF (Bad file descriptor) [pid 5200] close(11) = -1 EBADF (Bad file descriptor) [pid 5200] close(12) = -1 EBADF (Bad file descriptor) [pid 5200] close(13) = -1 EBADF (Bad file descriptor) [pid 5200] close(14) = -1 EBADF (Bad file descriptor) [pid 5200] close(15) = -1 EBADF (Bad file descriptor) [pid 5200] close(16) = -1 EBADF (Bad file descriptor) [pid 5200] close(17) = -1 EBADF (Bad file descriptor) [pid 5200] close(18) = -1 EBADF (Bad file descriptor) [pid 5200] close(19) = -1 EBADF (Bad file descriptor) [pid 5200] close(20) = -1 EBADF (Bad file descriptor) [pid 5200] close(21) = -1 EBADF (Bad file descriptor) [pid 5200] close(22) = -1 EBADF (Bad file descriptor) [pid 5200] close(23) = -1 EBADF (Bad file descriptor) [pid 5200] close(24) = -1 EBADF (Bad file descriptor) [pid 5200] close(25) = -1 EBADF (Bad file descriptor) [ 123.433055][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.439680][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.446257][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.452878][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.459502][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.466087][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.472717][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5200] close(26) = -1 EBADF (Bad file descriptor) [pid 5200] close(27) = -1 EBADF (Bad file descriptor) [pid 5200] close(28) = -1 EBADF (Bad file descriptor) [pid 5200] close(29) = -1 EBADF (Bad file descriptor) [pid 5200] exit_group(0) = ? [pid 5200] +++ exited with 0 +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 12 [pid 5069] kill(-11, SIGKILL) = 0 [pid 5198] <... close resumed>) = ? [pid 5069] kill(11, SIGKILL) = 0 [pid 5198] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [ 123.479377][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.485993][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.492664][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.499307][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.505923][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.512583][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.519224][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.525841][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 5205 attached [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5205] setpgid(0, 0) = 0 [ 123.532545][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.539193][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ac21400: abort rx timeout. Force session deactivation [ 123.558628][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.565356][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.572015][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.578624][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5205] write(3, "1000", 4) = 4 [pid 5205] close(3) = 0 [pid 5205] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5205] socket(AF_PPPOX, 0, 0) = 4 [pid 5205] close(4) = 0 [pid 5205] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5205] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5205] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 123.585292][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.591997][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.598611][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.605269][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.611928][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.618531][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.625174][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.631857][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.638510][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.645159][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.651791][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.658401][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.665043][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.671673][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.678263][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5205] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5205] sendfile(4, 3, NULL, 524293 [pid 5204] <... sendfile resumed>) = 86016 [pid 5204] close(3) = 0 [ 123.684903][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.691544][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.698126][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.704760][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.711390][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.718002][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.724647][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.731340][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.738006][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.744649][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.751286][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.754478][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888079f1e400: rx timeout, send abort [ 123.757840][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.772726][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.781392][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.788016][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.794664][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.801299][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.807892][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.814540][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.821176][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.827773][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.834428][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.841059][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.847061][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079f1e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.847633][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.861987][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079f1e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.868445][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.882800][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888028fb9000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 123.889289][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.910241][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.916886][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.923581][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.930219][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.936821][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.943474][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.950110][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.956725][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.963379][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.970032][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.976647][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5204] close(4 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 12 [ 123.983281][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.989920][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 123.996516][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.003145][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.009768][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.016357][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.022993][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.029625][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found ./strace-static-x86_64: Process 5206 attached [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5206] setpgid(0, 0) = 0 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5206] write(3, "1000", 4) = 4 [ 124.050305][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.056983][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.063641][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.070293][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.076895][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.083533][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.090188][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5206] close(3) = 0 [pid 5206] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5206] socket(AF_PPPOX, 0, 0) = 4 [pid 5206] close(4) = 0 [pid 5206] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5206] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5206] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [ 124.096810][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.103485][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.110130][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.116731][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.123388][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.130025][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.136661][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.143347][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5206] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 124.149973][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.156551][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.163185][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.169845][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.176444][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.183111][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.189759][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.196427][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.203115][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.209756][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.216362][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.223018][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.229644][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.236244][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.242899][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.249551][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.256153][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.265899][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.272552][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.279203][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.285793][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.292468][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.299094][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.302098][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806fbac000: rx timeout, send abort [ 124.305646][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.320531][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.327190][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.328653][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888020738400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.333802][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.348166][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888020738000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.354640][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.369025][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807adf8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.375479][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.396396][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.403049][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.409688][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.416273][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.422988][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.429648][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.436254][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.442906][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5206] sendfile(4, 3, NULL, 524293) = 86016 [ 124.449529][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.456121][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.462771][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.469419][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.476008][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.482649][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.489288][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.495867][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.502511][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.509224][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.515821][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.522464][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.533117][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.539777][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.546369][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.553038][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.559670][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.566333][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.573027][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.579677][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.586269][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.592932][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.599075][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806c4fe400: rx timeout, send abort [ 124.599530][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.607752][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022b57400: rx timeout, send abort [ 124.614322][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.629175][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.635776][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.635892][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806c4fe400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.642394][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.656779][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806c4fe800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.663280][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.677630][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022b57400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.684116][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.698473][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806c4fec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.705041][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.719402][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806c4ff000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.725865][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.742156][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807c8a3400: rx timeout, send abort [ 124.746695][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.754977][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888023828800: rx timeout, send abort [ 124.761488][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.776402][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.783066][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.789765][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.796386][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.796639][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.803002][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.817361][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a3000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.823856][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.838206][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888023828800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.844690][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.859060][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.865511][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.879873][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a2800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5206] close(3 [pid 5205] <... sendfile resumed>) = 86016 [pid 5202] <... sendfile resumed>) = 118784 [pid 5203] <... sendfile resumed>) = 94208 [pid 5203] close(3) = 0 [ 124.886333][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.900923][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806fbac000: abort rx timeout. Force session deactivation [ 124.907142][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.917281][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888079a5e400: rx timeout, send abort [ 124.923821][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.932099][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806e81e800: rx timeout, send abort [ 124.941868][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.953539][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.960177][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 124.966789][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff888079a5e400: connection exists (00 00). last cmd: ff [ 124.968978][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079a5e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.977893][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff88806e81e800: connection exists (00 00). last cmd: ff [ 124.992241][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079a5e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 125.003237][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff888079f1f800: connection exists (00 00). last cmd: 14 [ 125.017624][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e81e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 125.028738][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff8880292e7800: connection exists (00 00). last cmd: 14 [ 125.042982][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079a5ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 125.055368][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079f1f800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 125.068363][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079a5f000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5203] close(4 [pid 5206] <... close resumed>) = 0 [pid 5205] close(3 [pid 5202] close(3 [pid 5206] close(4 [pid 5205] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5205] close(4 [ 125.083121][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079f1fc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 125.112353][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880292e7800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 125.127567][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888027246c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 125.142526][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888027246800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 126.045274][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807c8a2400: rx timeout, send abort [ 126.053699][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801c36fc00: rx timeout, send abort [ 126.160504][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.175027][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.189534][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801c36fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.204037][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.218525][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c8a1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.220078][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801dae8400: rx timeout, send abort [ 126.264994][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dae8400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 126.279582][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dae8000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5202] close(4 [pid 5063] kill(-11, SIGKILL [pid 5201] <... close resumed>) = ? [pid 5063] <... kill resumed>) = 0 [pid 5201] +++ killed by SIGKILL +++ [pid 5063] kill(11, SIGKILL) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=11, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 12 ./strace-static-x86_64: Process 5207 attached [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 [pid 5207] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5207] socket(AF_PPPOX, 0, 0) = 4 [pid 5207] close(4) = 0 [pid 5207] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5207] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [ 126.865287][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [pid 5207] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5207] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5207] sendfile(4, 3, NULL, 524293 [pid 5070] kill(-12, SIGKILL) = 0 [pid 5070] kill(12, SIGKILL) = 0 [pid 5202] <... close resumed>) = ? [pid 5202] +++ killed by SIGKILL +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5070] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 13 ./strace-static-x86_64: Process 5208 attached [pid 5208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5208] setpgid(0, 0) = 0 [pid 5208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5208] write(3, "1000", 4) = 4 [pid 5208] close(3) = 0 [pid 5208] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5208] socket(AF_PPPOX, 0, 0) = 4 [pid 5208] close(4) = 0 [pid 5208] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5208] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5208] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5208] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5208] sendfile(4, 3, NULL, 524293 [pid 5204] <... close resumed>) = 0 [pid 5204] close(5) = -1 EBADF (Bad file descriptor) [ 127.232546][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806fbaf000: rx timeout, send abort [ 127.235041][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888071c2bc00: rx timeout, send abort [ 127.240954][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88806c192000: rx timeout, send abort [pid 5204] close(6) = -1 EBADF (Bad file descriptor) [pid 5204] close(7) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] close(9) = -1 EBADF (Bad file descriptor) [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14) = -1 EBADF (Bad file descriptor) [pid 5204] close(15) = -1 EBADF (Bad file descriptor) [pid 5204] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] close(18) = -1 EBADF (Bad file descriptor) [pid 5204] close(19) = -1 EBADF (Bad file descriptor) [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21) = -1 EBADF (Bad file descriptor) [pid 5204] close(22) = -1 EBADF (Bad file descriptor) [pid 5204] close(23) = -1 EBADF (Bad file descriptor) [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] close(25) = -1 EBADF (Bad file descriptor) [pid 5204] close(26) = -1 EBADF (Bad file descriptor) [pid 5204] close(27) = -1 EBADF (Bad file descriptor) [pid 5204] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] close(29) = -1 EBADF (Bad file descriptor) [ 127.274392][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806fbaf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 127.288995][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806c192000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5204] exit_group(0) = ? [pid 5204] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 13 ./strace-static-x86_64: Process 5209 attached [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5209] setpgid(0, 0) = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3) = 0 [pid 5209] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5209] socket(AF_PPPOX, 0, 0) = 4 [pid 5209] close(4) = 0 [pid 5209] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5209] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5209] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5209] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 127.628573][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880207afc00: rx timeout, send abort [pid 5209] sendfile(4, 3, NULL, 524293 [pid 5207] <... sendfile resumed>) = 106496 [pid 5207] close(3) = 0 [ 127.682421][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880278bf000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 127.697039][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880278bec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 127.711555][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e112c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 127.760601][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888071c2bc00: abort rx timeout. Force session deactivation [pid 5207] close(4 [pid 5208] <... sendfile resumed>) = 86016 [pid 5208] close(3) = 0 [pid 5208] close(4 [pid 5067] kill(-12, SIGKILL [pid 5203] <... close resumed>) = ? [pid 5067] <... kill resumed>) = 0 [pid 5203] +++ killed by SIGKILL +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [ 128.093896][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e2b7400: rx timeout, send abort [ 128.102352][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806e477800: rx timeout, send abort [ 128.125754][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [pid 5067] kill(12, SIGKILL) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 13 ./strace-static-x86_64: Process 5210 attached [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [ 128.136402][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e2b7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 128.140619][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880207afc00: abort rx timeout. Force session deactivation [ 128.150906][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e2b7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 128.175457][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e477800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [ 128.189961][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e2b7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 128.204465][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806cfa4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5210] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5210] socket(AF_PPPOX, 0, 0) = 4 [pid 5210] close(4) = 0 [pid 5210] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5210] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5210] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5210] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5210] sendfile(4, 3, NULL, 524293 [pid 5064] kill(-12, SIGKILL) = 0 [pid 5205] <... close resumed>) = ? [pid 5064] kill(12, SIGKILL [pid 5205] +++ killed by SIGKILL +++ [pid 5064] <... kill resumed>) = 0 [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 13 ./strace-static-x86_64: Process 5211 attached [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5211] setpgid(0, 0) = 0 [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5211] write(3, "1000", 4) = 4 [pid 5211] close(3) = 0 [pid 5211] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5211] socket(AF_PPPOX, 0, 0) = 4 [pid 5211] close(4) = 0 [pid 5211] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5211] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5211] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5211] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 128.885502][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807b481800: rx timeout, send abort [pid 5211] sendfile(4, 3, NULL, 524293 [pid 5210] <... sendfile resumed>) = 94208 [pid 5210] close(3) = 0 [ 128.940135][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b680400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 128.954680][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b680000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5210] close(4 [pid 5069] kill(-12, SIGKILL) = 0 [pid 5069] kill(12, SIGKILL) = 0 [pid 5206] <... close resumed>) = ? [pid 5206] +++ killed by SIGKILL +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 13 ./strace-static-x86_64: Process 5212 attached [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5212] setpgid(0, 0) = 0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5212] write(3, "1000", 4) = 4 [pid 5212] close(3) = 0 [pid 5212] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5212] socket(AF_PPPOX, 0, 0) = 4 [pid 5212] close(4) = 0 [pid 5212] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5212] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5212] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5212] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 129.396806][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807b481800: abort rx timeout. Force session deactivation [pid 5212] sendfile(4, 3, NULL, 524293 [pid 5211] <... sendfile resumed>) = 98304 [pid 5211] close(3) = 0 [ 129.749619][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888018b68400: rx timeout, send abort [ 129.760425][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880181c5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 129.774971][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880181c5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 129.789472][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880754c3c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 129.816363][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.823047][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.829690][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.836272][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.842892][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.849500][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.856084][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.862703][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.869317][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.875894][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.882503][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.889148][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.895736][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.902395][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.909032][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.915626][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.922259][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.928844][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.935481][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.942117][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.948709][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.955357][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.961990][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.966817][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888018263800: rx timeout, send abort [ 129.968545][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.976832][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888076c80c00: rx timeout, send abort [ 129.983320][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 129.998120][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.004764][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.011409][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.018000][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.024631][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.031257][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.033782][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018263800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.037824][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.041456][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.052264][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018263400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.058724][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.065260][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076c80c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.079562][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.086071][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888018263000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.100383][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.106890][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88814558f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.121186][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.127802][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806ee08400: rx timeout, send abort [ 130.142002][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.148513][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802b6fac00: rx timeout, send abort [ 130.156731][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.178234][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.184935][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.191572][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.198171][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.204803][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.211446][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.218040][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.224673][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.231142][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806ee08400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.231253][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806ee08800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.245616][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.259967][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b6fac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.266425][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.280774][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806ee08c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.287231][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.301579][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806ee09000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.308034][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.328999][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.332154][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888018b68400: abort rx timeout. Force session deactivation [ 130.335550][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5211] close(4 [pid 5212] <... sendfile resumed>) = 86016 [pid 5212] close(3) = 0 [ 130.345701][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022b34400: rx timeout, send abort [ 130.352229][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.367014][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.373696][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.380410][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.387003][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.393642][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.400296][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.406883][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.413513][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.420142][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.426724][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.428486][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806ee09400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.447790][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806ee09800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 130.450751][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.468746][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.475373][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.481995][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.488575][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.495201][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.501817][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.508393][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.515012][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.521630][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.528204][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.534829][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.541450][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.548107][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.554810][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.561445][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.568031][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.574661][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.581295][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.587877][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.594506][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.601214][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.607800][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.614435][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.621052][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.627629][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.634268][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.640896][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5212] close(4 [pid 5209] <... sendfile resumed>) = 114688 [pid 5209] close(3) = 0 [ 130.647481][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.654108][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.660729][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.667314][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.673935][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880273d0c00: rx timeout, send abort [ 130.693786][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.700452][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.707031][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.713706][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.720434][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.727030][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.733679][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.740324][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.746919][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.753573][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.760225][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.766823][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.773478][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.780121][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.786705][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.793352][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.799974][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.806555][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.813197][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.819836][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.826417][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.833047][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.839667][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.846264][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.852915][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.859558][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.862853][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022b34400: abort rx timeout. Force session deactivation [ 130.866117][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.882905][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.889578][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.896254][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.902910][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.909541][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.916694][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.923378][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.930026][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.936632][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.943301][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.949941][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.956530][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.963188][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.969845][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.976440][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.983098][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.989732][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 130.996326][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.002989][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.009635][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.016241][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.022892][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.029531][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.036133][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.042806][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.049445][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.056044][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.062688][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.069341][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.075944][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.082607][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.089249][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.095855][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.102506][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.109146][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.115738][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.122387][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.132184][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.138803][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.145447][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.152080][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.158702][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.165348][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.171982][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.178579][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.185235][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.191878][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.198481][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.205139][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.211793][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.218377][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.225021][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.231650][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.238242][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.244895][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.251511][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.258117][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.264759][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.271415][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.278001][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.284654][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.291287][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.297885][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.304537][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.311161][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.317765][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.324411][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.331048][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.337635][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.344296][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888070cc8c00: rx timeout, send abort [ 131.352700][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888020e88c00: rx timeout, send abort [ 131.361111][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880763fc400: rx timeout, send abort [ 131.369504][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880273d0c00: abort rx timeout. Force session deactivation [ 131.389433][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.396054][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.402727][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.409378][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.415971][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.445885][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880273d1000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.460410][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880273d1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.474921][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888020e88c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.489666][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070cc8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.504166][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ad77400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.518658][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880763fc400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.533179][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880273d1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.547683][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880273d1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.562251][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ad77000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.576757][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802ad76c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.591942][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 131.598307][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.604963][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.611601][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.618178][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.624818][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.631449][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.638044][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.645571][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.652237][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.658863][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.665563][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.672214][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.678809][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.685455][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.692113][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.698706][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.705366][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.711999][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.718590][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.725241][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.731881][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.738474][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.745120][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.751758][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.758338][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.764986][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.771661][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.778283][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.784937][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.791609][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.798208][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.804859][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.811497][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.818110][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.824815][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.831533][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.838128][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.844795][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.851442][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.862195][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.868830][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.875494][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.882134][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.888728][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.895388][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.902014][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.908610][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.915254][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.921894][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.928492][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.935147][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.941777][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.948353][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.954998][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5209] close(4 [pid 5063] kill(-12, SIGKILL) = 0 [pid 5063] kill(12, SIGKILL) = 0 [pid 5207] <... close resumed>) = ? [pid 5207] +++ killed by SIGKILL +++ [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=12, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 13 [ 131.961725][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.968389][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.975105][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.981743][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 131.988332][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5070] kill(-13, SIGKILL./strace-static-x86_64: Process 5213 attached [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5208] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5213] <... openat resumed>) = 3 [pid 5208] +++ killed by SIGKILL +++ [pid 5070] kill(13, SIGKILL) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 14 ./strace-static-x86_64: Process 5214 attached [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5214] <... prctl resumed>) = 0 [pid 5214] setpgid(0, 0 [pid 5213] <... openat resumed>) = 3 [pid 5214] <... setpgid resumed>) = 0 [pid 5213] socket(AF_PPPOX, 0, 0) = 4 [pid 5213] close(4) = 0 [pid 5213] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5213] <... socket resumed>) = 4 [pid 5214] <... openat resumed>) = 3 [pid 5214] write(3, "1000", 4) = 4 [pid 5214] close(3) = 0 [pid 5214] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5214] socket(AF_PPPOX, 0, 0) = 4 [pid 5214] close(4) = 0 [pid 5214] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5214] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5214] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5214] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5213] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5214] sendfile(4, 3, NULL, 524293 [pid 5213] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5213] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5213] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5213] sendfile(4, 3, NULL, 524293 [pid 5068] kill(-13, SIGKILL [pid 5209] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5068] kill(13, SIGKILL) = 0 [pid 5209] +++ killed by SIGKILL +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 14 ./strace-static-x86_64: Process 5215 attached [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5215] setpgid(0, 0) = 0 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5215] write(3, "1000", 4) = 4 [pid 5215] close(3) = 0 [pid 5215] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5215] socket(AF_PPPOX, 0, 0) = 4 [pid 5215] close(4) = 0 [pid 5215] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5215] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5215] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5215] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 132.666645][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880181c4c00: rx timeout, send abort [ 132.729511][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880181c4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 132.744080][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880181c4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 132.802392][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d0af000: rx timeout, send abort [ 132.826531][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888027899400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5215] sendfile(4, 3, NULL, 524293 [pid 5214] <... sendfile resumed>) = 98304 [pid 5214] close(3) = 0 [ 132.841068][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888027899800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 132.844805][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff888027899800: last 00 [ 132.855474][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806fbc6000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 132.862929][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802789a400: last 00 [ 132.884592][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 132.891237][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802789a400: last 00 [ 132.898570][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 132.905228][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802789a400: last 00 [ 132.917783][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807a05fc00: last 15 [pid 5214] close(4 [pid 5213] <... sendfile resumed>) = 86016 [pid 5213] close(3) = 0 [ 132.983706][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888079cbd400: rx timeout, send abort [ 132.992193][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802a123400: rx timeout, send abort [ 133.081948][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079cbd400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.096479][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079cbd800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.110989][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a123400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.121130][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802789a400: last 15 [ 133.125446][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079cbdc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.132686][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88807a05fc00: last 15 [ 133.147098][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079cbe000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.154375][ C0] vxcan0: j1939_xtp_rx_dat_one: 0xffff88802789a400: last 15 [pid 5213] close(4 [pid 5067] kill(-13, SIGKILL) = 0 [pid 5067] kill(13, SIGKILL) = 0 [pid 5210] <... close resumed>) = ? [pid 5210] +++ killed by SIGKILL +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [ 133.177904][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807daccc00: rx timeout, send abort [pid 5067] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 14 ./strace-static-x86_64: Process 5216 attached [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5216] setpgid(0, 0) = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5216] write(3, "1000", 4) = 4 [pid 5216] close(3) = 0 [pid 5216] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5216] socket(AF_PPPOX, 0, 0) = 4 [pid 5216] close(4) = 0 [pid 5216] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [ 133.251666][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 133.258246][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.264926][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.272470][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.279131][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.286452][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.293092][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.300433][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.307045][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.314387][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.321027][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.328335][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.334981][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.342332][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.348984][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.356302][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.362946][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.370293][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.376903][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.381867][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802789a400: 0x00000: (5) Maximal retransmit request limit reached [ 133.384224][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.395704][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802789ac00: 0x00000: (5) Maximal retransmit request limit reached [ 133.402262][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.413735][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a05fc00: 0x00000: (5) Maximal retransmit request limit reached [ 133.420935][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.432496][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802789b000: 0x00000: (5) Maximal retransmit request limit reached [ 133.438998][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.450453][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802789b400: 0x00000: (5) Maximal retransmit request limit reached [ 133.457617][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.469218][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a2afc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.475632][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.490002][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801dfc5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.497159][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.511596][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880782adc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.518064][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.532833][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802789b800: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [pid 5216] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5216] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5216] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5216] sendfile(4, 3, NULL, 524293) = 86016 [pid 5216] close(3) = 0 [ 133.539630][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.553167][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802789bc00: 0x00000: (8) Duplicate sequence number (and software is not able to recover) [ 133.566292][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.580684][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.587300][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.594651][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.601323][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.608638][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.615299][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.622640][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.629263][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.636579][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.643200][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.650538][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.657567][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.664914][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.671531][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.678834][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.685452][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.692788][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.699398][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.706702][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.713314][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.720646][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.727223][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.734561][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.741176][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.748481][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.755095][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.762453][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.769063][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.776368][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.782995][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.790336][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.796934][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.804274][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.810896][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.818205][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.824816][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.832206][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.838801][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.846141][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.852778][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.860120][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.866703][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.874043][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.880650][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.887970][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.894587][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.901926][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.908525][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.915873][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.922492][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.929837][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.936416][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.943758][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.950371][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.957681][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.964310][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.971645][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.978230][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.985578][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 133.992234][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 133.999590][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.006146][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.006416][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807daccc00: abort rx timeout. Force session deactivation [ 134.013471][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.030339][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d0af000: abort rx timeout. Force session deactivation [ 134.040600][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806ee0bc00: rx timeout, send abort [pid 5216] close(4 [pid 5215] <... sendfile resumed>) = 90112 [pid 5215] close(3) = 0 [pid 5215] close(4 [pid 5064] kill(-13, SIGKILL) = 0 [pid 5211] <... close resumed>) = ? [pid 5064] kill(13, SIGKILL [pid 5211] +++ killed by SIGKILL +++ [pid 5064] <... kill resumed>) = 0 [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] kill(-13, SIGKILL) = 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5212] <... close resumed>) = ? [pid 5069] kill(13, SIGKILL [pid 5212] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x5555568155d0) = 14 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5217 attached [ 134.059459][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 134.090369][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.097720][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.104383][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.111733][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.118334][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.125684][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.132337][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.139669][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.146264][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.153607][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.160226][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.167536][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.174191][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.181555][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.188178][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.195541][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.202171][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.209520][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.216115][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.223465][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.230096][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.237409][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.244052][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.251398][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.257997][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.265356][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.271993][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.279363][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.285970][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.293338][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.299952][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.307259][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.313915][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.321259][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.327859][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.335203][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.341840][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.349178][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.355787][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.363133][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.369787][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.377100][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.383730][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.391079][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.397674][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.405017][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.411660][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.419007][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.425613][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.432957][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.439580][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.446891][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.453521][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.460864][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.467460][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.474814][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.481445][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.488753][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.495386][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.502729][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 14 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5217] setpgid(0, 0) = 0 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5218 attached [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5217] write(3, "1000", 4) = 4 [pid 5217] close(3) = 0 [pid 5218] <... prctl resumed>) = 0 [pid 5217] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5218] setpgid(0, 0) = 0 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5217] <... openat resumed>) = 3 [pid 5217] socket(AF_PPPOX, 0, 0) = 4 [pid 5218] <... openat resumed>) = 3 [pid 5217] close(4) = 0 [pid 5217] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5218] write(3, "1000", 4 [pid 5217] <... socket resumed>) = 4 [pid 5218] <... write resumed>) = 4 [pid 5218] close(3) = 0 [pid 5217] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5218] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5217] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5217] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5218] <... openat resumed>) = 3 [pid 5217] <... bind resumed>) = 0 [pid 5217] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5217] sendfile(4, 3, NULL, 524293 [pid 5218] socket(AF_PPPOX, 0, 0) = 4 [pid 5218] close(4) = 0 [pid 5218] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5218] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5218] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5218] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 134.509363][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.516677][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.523312][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.530748][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.560716][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.568088][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.574718][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.582070][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.588638][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.595992][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.602624][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.609979][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.616560][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.623917][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.630530][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.637840][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.644468][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.651809][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.658381][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.665731][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.672347][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.679690][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.686266][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.693625][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.700246][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.707560][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.714187][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.721531][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.728098][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.735455][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.742075][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.749434][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.756019][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.763387][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.770010][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.777328][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.783953][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.791307][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.797885][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.805257][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.811893][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.819263][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.825867][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.833235][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.839705][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880782ae000: rx timeout, send abort [ 134.848073][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.855445][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.862070][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.869428][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.876012][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.883378][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.890002][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.897342][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.904023][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.911376][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.914223][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f028800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 134.917922][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.932331][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f028400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 134.939534][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.953945][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807838a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 134.960422][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.982090][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.988677][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 134.996079][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 134.998864][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807d55d000: rx timeout, send abort [pid 5218] sendfile(4, 3, NULL, 524293 [pid 5217] <... sendfile resumed>) = 90112 [pid 5217] close(3) = 0 [ 135.002658][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.010956][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801e2f5400: rx timeout, send abort [ 135.018166][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.033053][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.040406][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.046494][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d55d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.046956][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.046978][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.061424][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d55f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.068661][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.075232][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801e2f5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.089471][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.096825][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d55fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.111170][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807baf2400: rx timeout, send abort [ 135.117631][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d55c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.131957][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888079cbe400: rx timeout, send abort [pid 5217] close(4 [pid 5218] <... sendfile resumed>) = 86016 [pid 5218] close(3) = 0 [ 135.163033][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806c63fc00: rx timeout, send abort [ 135.167828][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802c0f7400: rx timeout, send abort [ 135.179848][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807e4c9000: rx timeout, send abort [ 135.180235][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.195440][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.202063][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.208743][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f7400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.209383][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.223863][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f7000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.230283][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.244658][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e4c9000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.251840][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.266282][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f6c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.272708][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.287097][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f6800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.294270][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.315271][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.322640][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.329343][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.336661][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.343310][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.350657][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.357242][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.360817][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880782ae000: abort rx timeout. Force session deactivation [ 135.364581][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.381327][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.388641][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.395280][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.402637][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.409259][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.416579][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.423276][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.430632][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.437215][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.444571][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.451197][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.458504][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.465125][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.472474][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.479098][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.486408][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.493121][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.500465][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.507134][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.514534][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.521145][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.528457][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.535320][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.542671][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.549342][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.556662][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.563293][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.570639][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.577215][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.584587][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.591186][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.598495][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.605132][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.612566][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.619182][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.626497][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.633117][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.640467][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.647058][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.654426][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.661044][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.668362][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.675040][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.682396][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.689082][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.696396][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.703019][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.710360][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.718166][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.725538][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.732158][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.739508][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.746523][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.753890][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.760486][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.767793][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.774429][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.781780][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.788363][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.795724][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.802328][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.809695][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.816265][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.823622][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.830228][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.837534][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.844151][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.851493][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.858055][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.865416][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.872026][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.879402][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.886067][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.893423][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.900023][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.907330][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.913938][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.921281][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.927844][ C1] vxcan0: j1939_xtp_rx_dat_one: 0xffff888026451400: last 00 [ 135.935189][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 135.942892][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807baf2400: abort rx timeout. Force session deactivation [ 135.953155][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806c63fc00: abort rx timeout. Force session deactivation [ 135.953300][ C0] vxcan0: j1939_xtp_rx_rts_session_active: 0xffff88807d55c800: connection exists (00 00). last cmd: 15 [ 135.974648][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d55c800: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 135.989538][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807d55cc00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 135.992803][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026451400: 0x00000: (5) Maximal retransmit request limit reached [ 136.004420][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d410c00: 0x00000: (1) Already in one or more connection managed sessions and cannot support another. [ 136.015878][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026450400: 0x00000: (5) Maximal retransmit request limit reached [ 136.042313][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.056803][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f6000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.071283][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807b8b4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.090298][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026450000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.104790][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026452800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.119343][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079cbe400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.133829][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888079cbe800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.148305][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888070ed2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.162787][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.177288][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 136.218463][ C1] vxcan0: j1939_xtp_rx_dpo: no connection found [ 136.224868][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.231503][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.238098][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.244743][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.251355][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.257931][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.264553][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.271453][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.278042][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.284683][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.291304][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.297889][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.304516][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.311127][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.317712][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.324345][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.330962][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.337545][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.344179][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.350798][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.357377][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.364008][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.370637][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.377231][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.383858][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.390516][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.397108][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.403752][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.410374][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.417056][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.424290][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.430915][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.437497][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.444132][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.450753][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.457328][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.463949][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.470573][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.477162][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.483792][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.490399][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.496998][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.503625][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.510275][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.516912][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.523542][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.530176][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.536771][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.543407][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.550041][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.556633][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.563260][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.569882][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.576465][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.583129][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.589761][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.596354][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.603036][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.609676][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.616270][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.622897][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.629516][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.637935][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.644614][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.651236][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.657823][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.664467][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.671072][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.677661][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.684300][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.690932][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.697531][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.704167][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.710789][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.717547][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.724230][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.730859][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.737530][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.744168][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.750782][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.757358][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.763981][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.770616][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.777212][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.783844][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.790452][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.797030][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.803653][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.810276][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.816858][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.823483][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.830109][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.836687][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.843333][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.850368][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.856961][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.863594][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.870213][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.876796][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.883449][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.890076][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.896668][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.903309][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.909920][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.916496][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.923145][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.929771][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.936357][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.942987][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.949613][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.956210][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.962843][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.969470][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.976118][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.982751][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.989368][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 136.995992][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.002634][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.009250][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5218] close(4 [pid 5063] kill(-13, SIGKILL) = 0 [pid 5063] kill(13, SIGKILL) = 0 [pid 5213] <... close resumed>) = ? [ 137.015831][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.022462][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.029107][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.035705][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.042351][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.048991][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 137.055598][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [pid 5070] kill(-14, SIGKILL) = 0 [pid 5070] kill(14, SIGKILL [pid 5213] +++ killed by SIGKILL +++ [pid 5070] <... kill resumed>) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=13, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5063] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5214] <... close resumed>) = ? [pid 5063] <... clone resumed>, child_tidptr=0x5555568155d0) = 14 ./strace-static-x86_64: Process 5219 attached [pid 5214] +++ killed by SIGKILL +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 15 [ 137.065990][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807d55d400: rx timeout, send abort [ 137.074489][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d9a0800: rx timeout, send abort [ 137.095472][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d9a0800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. ./strace-static-x86_64: Process 5220 attached [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5219] setpgid(0, 0 [pid 5220] <... prctl resumed>) = 0 [pid 5219] <... setpgid resumed>) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5220] setpgid(0, 0 [pid 5219] <... openat resumed>) = 3 [pid 5220] <... setpgid resumed>) = 0 [pid 5219] write(3, "1000", 4 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5219] <... write resumed>) = 4 [pid 5219] close(3 [pid 5220] <... openat resumed>) = 3 [pid 5219] <... close resumed>) = 0 [pid 5220] write(3, "1000", 4 [pid 5219] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5220] <... write resumed>) = 4 [pid 5219] <... openat resumed>) = 3 [pid 5220] close(3 [pid 5219] socket(AF_PPPOX, 0, 0 [pid 5220] <... close resumed>) = 0 [pid 5219] <... socket resumed>) = 4 [pid 5220] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5219] close(4 [pid 5220] socket(AF_PPPOX, 0, 0 [pid 5219] <... close resumed>) = 0 [pid 5220] <... socket resumed>) = 4 [pid 5219] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5220] close(4) = 0 [pid 5219] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5220] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5219] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5220] <... socket resumed>) = 4 [pid 5219] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5220] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5219] <... bind resumed>) = 0 [pid 5220] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5219] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5220] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5219] <... connect resumed>) = 0 [pid 5220] <... bind resumed>) = 0 [pid 5219] sendfile(4, 3, NULL, 524293 [pid 5220] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5220] sendfile(4, 3, NULL, 524293 [pid 5068] kill(-14, SIGKILL) = 0 [pid 5215] <... close resumed>) = ? [pid 5068] kill(14, SIGKILL [pid 5215] +++ killed by SIGKILL +++ [pid 5068] <... kill resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 15 ./strace-static-x86_64: Process 5221 attached [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5221] setpgid(0, 0) = 0 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5221] write(3, "1000", 4) = 4 [pid 5221] close(3) = 0 [pid 5221] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5221] socket(AF_PPPOX, 0, 0) = 4 [pid 5221] close(4) = 0 [pid 5221] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5221] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5221] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5221] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5221] sendfile(4, 3, NULL, 524293 [pid 5220] <... sendfile resumed>) = 86016 [pid 5220] close(3) = 0 [ 137.670742][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802a82fc00: rx timeout, send abort [ 137.790300][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802a82fc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 137.804816][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b0000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 137.819317][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e54a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5220] close(4 [pid 5067] kill(-14, SIGKILL) = 0 [pid 5216] <... close resumed>) = ? [pid 5067] kill(14, SIGKILL [pid 5216] +++ killed by SIGKILL +++ [pid 5067] <... kill resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] <... sendfile resumed>) = 86016 [pid 5219] close(3) = 0 [ 138.240539][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888021519c00: rx timeout, send abort [ 138.248989][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806e54a400: rx timeout, send abort [ 138.263152][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021519c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5219] close(4 [pid 5067] <... clone resumed>, child_tidptr=0x5555568155d0) = 15 ./strace-static-x86_64: Process 5222 attached [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5222] setpgid(0, 0) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [ 138.277693][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021519800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.292181][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e54a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.306668][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021519400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.321157][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021519000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5222] socket(AF_PPPOX, 0, 0) = 4 [pid 5222] close(4) = 0 [pid 5222] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5222] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5222] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5222] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 138.515120][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88802c0f4c00: rx timeout, send abort [ 138.526239][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888022f85800: rx timeout, send abort [ 138.590251][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.604801][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.619311][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022f85800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.633767][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.648337][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802c0f4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.690729][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888078386000: rx timeout, send abort [ 138.699327][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888028fb7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 138.713889][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888028fb7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5222] sendfile(4, 3, NULL, 524293 [pid 5221] <... sendfile resumed>) = 90112 [pid 5221] close(3) = 0 [ 138.728392][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d6d2400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5221] close(4 [pid 5064] kill(-14, SIGKILL) = 0 [pid 5064] kill(14, SIGKILL) = 0 [pid 5217] <... close resumed>) = ? [pid 5217] +++ killed by SIGKILL +++ [pid 5069] kill(-14, SIGKILL [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] <... kill resumed>) = 0 [pid 5218] <... close resumed>) = ? [pid 5069] kill(14, SIGKILL [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5218] +++ killed by SIGKILL +++ [pid 5069] <... kill resumed>) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x5555568155d0) = 15 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 15 ./strace-static-x86_64: Process 5224 attached [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5224] setpgid(0, 0) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5224] write(3, "1000", 4./strace-static-x86_64: Process 5223 attached ) = 4 [pid 5224] close(3 [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5224] <... close resumed>) = 0 [pid 5224] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT [pid 5223] <... prctl resumed>) = 0 [pid 5224] <... openat resumed>) = 3 [pid 5223] setpgid(0, 0 [pid 5224] socket(AF_PPPOX, 0, 0 [pid 5223] <... setpgid resumed>) = 0 [pid 5224] <... socket resumed>) = 4 [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5224] close(4) = 0 [pid 5223] <... openat resumed>) = 3 [pid 5224] socket(AF_CAN, SOCK_DGRAM, CAN_J1939 [pid 5223] write(3, "1000", 4 [pid 5224] <... socket resumed>) = 4 [pid 5223] <... write resumed>) = 4 [pid 5224] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5223] close(3) = 0 [pid 5223] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5223] socket(AF_PPPOX, 0, 0 [pid 5224] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5223] <... socket resumed>) = 4 [pid 5224] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5223] close(4 [pid 5224] <... bind resumed>) = 0 [pid 5223] <... close resumed>) = 0 [pid 5224] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24 [pid 5223] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5224] <... connect resumed>) = 0 [pid 5223] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5224] sendfile(4, 3, NULL, 524293 [pid 5223] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5223] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5223] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 139.191553][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888021518c00: rx timeout, send abort [ 139.199963][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807005b000: rx timeout, send abort [ 139.203545][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888078386000: abort rx timeout. Force session deactivation [ 139.231628][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021518c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.246167][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021518800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.260673][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807005b000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.275192][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021518400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.289674][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888021518000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.304210][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801d6d3400: rx timeout, send abort [ 139.314642][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f06a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5223] sendfile(4, 3, NULL, 524293 [pid 5222] <... sendfile resumed>) = 106496 [ 139.329160][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f069c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.343647][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807dd83000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.349633][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880705ef800: rx timeout, send abort [ 139.359161][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880756b1400: rx timeout, send abort [ 139.374582][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888076785400: rx timeout, send abort [ 139.383216][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b1400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.397710][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b1800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.399405][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b7d4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.413273][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888076785400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.427633][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b7d4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.441967][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.456278][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c9e6400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5223] <... sendfile resumed>) = 86016 [pid 5222] close(3 [pid 5223] close(3 [pid 5222] <... close resumed>) = 0 [pid 5223] <... close resumed>) = 0 [pid 5222] close(4 [ 139.470605][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b2000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.527145][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807c536000: rx timeout, send abort [pid 5223] close(4 [pid 5224] <... sendfile resumed>) = 86016 [pid 5224] close(3) = 0 [ 139.611933][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029f0e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.626493][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029f0ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.640989][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c9e6000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 139.849560][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801d6d3400: abort rx timeout. Force session deactivation [ 139.869314][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880705ef800: abort rx timeout. Force session deactivation [ 140.041439][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807c536000: abort rx timeout. Force session deactivation [ 140.366319][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801f069400: rx timeout, send abort [ 140.374736][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888026b31c00: rx timeout, send abort [ 140.432529][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f069400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 140.447063][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f069000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 140.461565][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888026b31c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 140.476044][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f068800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 140.490521][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f068400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.424892][ C1] vxcan0: j1939_tp_rxtimer: 0xffff8880756b2c00: rx timeout, send abort [ 141.433313][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806df8f800: rx timeout, send abort [ 141.460981][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b2c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.475561][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b3000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.490047][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806df8f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.504557][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.519054][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880756b3800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.535285][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88801f068000: rx timeout, send abort [ 141.543714][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806df8f400: rx timeout, send abort [ 141.555137][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801f068000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.569675][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806e43b800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.584166][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806df8f400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.598712][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029fe4000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 141.613197][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029fe4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5224] close(4 [pid 5063] kill(-14, SIGKILL [pid 5219] <... close resumed>) = ? [pid 5063] <... kill resumed>) = 0 [pid 5219] +++ killed by SIGKILL +++ [pid 5070] kill(-15, SIGKILL [pid 5063] kill(14, SIGKILL [pid 5220] <... close resumed>) = ? [pid 5070] <... kill resumed>) = 0 [pid 5063] <... kill resumed>) = 0 [pid 5070] kill(15, SIGKILL [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5070] <... kill resumed>) = 0 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] +++ killed by SIGKILL +++ [ 142.143669][ C1] vxcan0: j1939_tp_txtimer: 0xffff88807a2c7800: tx aborted with unknown reason: -2 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=15, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5063] <... clone resumed>, child_tidptr=0x5555568155d0) = 15 [pid 5070] restart_syscall(<... resuming interrupted kill ...>) = 0 ./strace-static-x86_64: Process 5225 attached [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5225] write(3, "1000", 4) = 4 [pid 5225] close(3) = 0 [pid 5225] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5225] socket(AF_PPPOX, 0, 0 [pid 5070] <... clone resumed>, child_tidptr=0x5555568155d0) = 16 [pid 5225] <... socket resumed>) = 4 [pid 5225] close(4) = 0 ./strace-static-x86_64: Process 5226 attached [pid 5225] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5225] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5226] <... prctl resumed>) = 0 [pid 5225] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5226] setpgid(0, 0 [pid 5225] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33 [pid 5226] <... setpgid resumed>) = 0 [pid 5225] <... bind resumed>) = 0 [pid 5225] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5225] sendfile(4, 3, NULL, 524293 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] write(3, "1000", 4) = 4 [pid 5226] close(3) = 0 [pid 5226] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5226] socket(AF_PPPOX, 0, 0) = 4 [pid 5226] close(4) = 0 [pid 5226] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5226] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5226] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5226] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [pid 5226] sendfile(4, 3, NULL, 524293 [pid 5068] kill(-15, SIGKILL [pid 5221] <... close resumed>) = ? [pid 5068] <... kill resumed>) = 0 [pid 5221] +++ killed by SIGKILL +++ [pid 5068] kill(15, SIGKILL) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=15, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 16 ./strace-static-x86_64: Process 5227 attached [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5227] setpgid(0, 0) = 0 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5227] write(3, "1000", 4) = 4 [pid 5227] close(3) = 0 [pid 5227] openat(AT_FDCWD, "/dev/nullb0", O_RDONLY|O_DIRECT) = 3 [pid 5227] socket(AF_PPPOX, 0, 0) = 4 [pid 5227] close(4) = 0 [pid 5227] socket(AF_CAN, SOCK_DGRAM, CAN_J1939) = 4 [pid 5227] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=20}) = 0 [pid 5227] bind(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 33) = 0 [pid 5227] connect(4, {sa_family=AF_CAN, sa_data="\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 24) = 0 [ 142.565220][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888029fe4800: rx timeout, send abort [ 142.573679][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806d299c00: rx timeout, send abort [ 142.604803][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029fe4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 142.619320][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029fe4c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 142.633831][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88806d299c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 142.641820][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802a391400: rx timeout, send abort [ 142.648286][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888029fe5000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 142.657235][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888022c27c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 142.670866][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807c7c4400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 142.685216][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888027011800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [pid 5227] sendfile(4, 3, NULL, 524293) = 86016 [pid 5227] close(3) = 0 [ 142.708976][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807a2c7800: abort rx timeout. Force session deactivation [ 142.713914][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e3e1000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 142.755099][ C0] vxcan0: j1939_xtp_rx_dpo: no connection found [ 142.761498][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.768339][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.774985][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.781701][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.788271][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.794899][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.801606][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.808180][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.814799][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.821421][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.828000][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.834617][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.841231][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.847815][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.854458][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.861083][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.867659][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.874286][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.880909][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.887482][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.894097][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.900711][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.907294][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.913933][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.920557][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.927137][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.933769][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.940410][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.947007][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.953745][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.960405][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.988546][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 142.995238][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.001963][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.008581][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.015232][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.021862][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.028462][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.035105][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.041734][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.048314][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.054957][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.061591][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.068168][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.074786][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.081400][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.087973][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.094603][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.101222][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.107812][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.114461][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.121094][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.127673][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.134356][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.141057][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.147636][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.154278][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.160918][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.167550][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.174173][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.180802][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.187387][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.194032][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.200662][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802a391400: abort rx timeout. Force session deactivation [ 143.249091][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.255714][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.262364][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.269007][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.275597][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.282231][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.288819][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.295462][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.302089][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.308669][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.315309][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.321960][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.328535][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 143.335271][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807a69dc00: rx timeout, send abort [pid 5227] close(4 [pid 5226] <... sendfile resumed>) = 90112 [pid 5067] kill(-15, SIGKILL [pid 5226] close(3 [pid 5067] <... kill resumed>) = 0 [pid 5226] <... close resumed>) = 0 [pid 5067] kill(15, SIGKILL [pid 5226] close(4 [pid 5067] <... kill resumed>) = 0 [pid 5222] <... close resumed>) = ? [pid 5222] +++ killed by SIGKILL +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=15, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568155d0) = 16 ./strace-static-x86_64: Process 5228 attached [ 143.343667][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802b0dec00: rx timeout, send abort [ 143.352065][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807b9e6400: rx timeout, send abort [ 143.360445][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022b27800: rx timeout, send abort [ 143.382170][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a69dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 143.389252][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88806c4c4800: rx timeout, send abort [ 143.396684][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a69d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 143.406627][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a69d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 143.419228][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88802b0dec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 143.419339][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807a69d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 143.434065][ C1] ------------[ cut here ]------------ [ 143.467799][ C1] WARNING: CPU: 1 PID: 21 at net/can/j1939/transport.c:1098 j1939_xtp_rx_abort_one+0x609/0x720 [ 143.478149][ C1] Modules linked in: [ 143.482047][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 6.2.0-rc3-syzkaller-00349-g97ec4d559d93 #0 [ 143.491937][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 143.501995][ C1] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 143.508135][ C1] Code: e9 e7 fa ff ff e8 c7 a0 c8 f7 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 4c 2f 7e fa e8 a7 a0 c8 f7 <0f> 0b e9 ac fd ff ff e8 9b a0 c8 f7 0f 0b e9 26 fe ff ff 89 e9 80 [ 143.527754][ C1] RSP: 0018:ffffc900001b75f8 EFLAGS: 00010246 [ 143.533834][ C1] RAX: ffffffff89c52809 RBX: 0000000000000001 RCX: ffff888012a49d40 [ 143.541815][ C1] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 143.549805][ C1] RBP: 1ffff1100f4d3b00 R08: ffffffff89c525ae R09: ffffed100f4d3b06 [ 143.557788][ C1] R10: ffffed100f4d3b06 R11: 1ffff1100f4d3b05 R12: 0000000000000009 [ 143.565808][ C1] R13: ffff88807a69d800 R14: dffffc0000000000 R15: ffff888077c05070 [ 143.573796][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 143.582737][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.589344][ C1] CR2: 00007ffdb9e95bf8 CR3: 0000000072429000 CR4: 00000000003506e0 [ 143.597330][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.605304][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.613285][ C1] Call Trace: [ 143.616556][ C1] [ 143.619501][ C1] j1939_tp_recv+0x91e/0x14f0 [ 143.624178][ C1] j1939_can_recv+0x700/0xb50 [ 143.628848][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 143.633709][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 143.638545][ C1] can_rcv_filter+0x35e/0x800 [ 143.643227][ C1] can_receive+0x2e8/0x410 [ 143.647630][ C1] ? canfd_rcv+0x250/0x250 [ 143.652133][ C1] can_rcv+0x13c/0x250 [ 143.656186][ C1] __netif_receive_skb+0x1c5/0x500 [ 143.661303][ C1] ? read_lock_is_recursive+0x10/0x10 [ 143.666667][ C1] ? __netif_receive_skb_list_core+0x930/0x930 [ 143.672822][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 143.678789][ C1] ? __lock_acquire+0x1f60/0x1f60 [ 143.683818][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 143.688956][ C1] ? do_raw_spin_unlock+0x134/0x8a0 [ 143.694152][ C1] process_backlog+0x568/0x920 [ 143.698943][ C1] ? trigger_rx_softirq+0x50/0x50 [ 143.703956][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 143.709937][ C1] ? print_irqtrace_events+0x220/0x220 [ 143.715377][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 143.720495][ C1] __napi_poll+0xbe/0x4b0 [ 143.724827][ C1] net_rx_action+0x76c/0x1100 [ 143.729524][ C1] ? net_tx_action+0x9e0/0x9e0 [ 143.734279][ C1] ? rcu_read_lock_sched_held+0x89/0x130 [ 143.739929][ C1] __do_softirq+0x277/0x75b [ 143.744425][ C1] ? run_ksoftirqd+0xc1/0x120 [ 143.749112][ C1] ? __lock_text_end+0xa/0xa [ 143.753691][ C1] ? preempt_schedule_common+0xb7/0xe0 [ 143.759158][ C1] ? run_ksoftirqd+0xa3/0x120 [ 143.763845][ C1] run_ksoftirqd+0xc1/0x120 [ 143.768333][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 143.773534][ C1] ? preempt_schedule_thunk+0x16/0x20 [ 143.778930][ C1] ? smpboot_thread_fn+0x2d9/0xa10 [ 143.784044][ C1] ? smpboot_thread_fn+0x4ee/0xa10 [ 143.789177][ C1] ? smpboot_thread_fn+0x5ed/0xa10 [ 143.794275][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 143.799487][ C1] smpboot_thread_fn+0x533/0xa10 [ 143.804421][ C1] kthread+0x266/0x300 [ 143.808475][ C1] ? cpu_report_death+0x2c0/0x2c0 [ 143.813505][ C1] ? kthread_blkcg+0xd0/0xd0 [ 143.818082][ C1] ret_from_fork+0x1f/0x30 [ 143.822514][ C1] [ 143.825520][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 143.832780][ C1] CPU: 1 PID: 21 Comm: ksoftirqd/1 Not tainted 6.2.0-rc3-syzkaller-00349-g97ec4d559d93 #0 [ 143.842647][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 143.852687][ C1] Call Trace: [ 143.855952][ C1] [ 143.858870][ C1] dump_stack_lvl+0x1e3/0x2d0 [ 143.863554][ C1] ? nf_tcp_handle_invalid+0x630/0x630 [ 143.868997][ C1] ? panic+0x770/0x770 [ 143.873061][ C1] ? vscnprintf+0x59/0x80 [ 143.877376][ C1] ? j1939_xtp_rx_abort_one+0x600/0x720 [ 143.882905][ C1] panic+0x316/0x770 [ 143.886785][ C1] ? __warn+0x16d/0x2d0 [ 143.890925][ C1] ? memcpy_page_flushcache+0x100/0x100 [ 143.896462][ C1] ? ret_from_fork+0x1f/0x30 [ 143.901042][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 143.906572][ C1] __warn+0x284/0x2d0 [ 143.910555][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 143.916088][ C1] report_bug+0x1b3/0x2d0 [ 143.920407][ C1] handle_bug+0x3d/0x70 [ 143.924545][ C1] exc_invalid_op+0x16/0x40 [ 143.929034][ C1] asm_exc_invalid_op+0x16/0x20 [ 143.933881][ C1] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 143.940021][ C1] Code: e9 e7 fa ff ff e8 c7 a0 c8 f7 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 4c 2f 7e fa e8 a7 a0 c8 f7 <0f> 0b e9 ac fd ff ff e8 9b a0 c8 f7 0f 0b e9 26 fe ff ff 89 e9 80 [ 143.959619][ C1] RSP: 0018:ffffc900001b75f8 EFLAGS: 00010246 [ 143.965678][ C1] RAX: ffffffff89c52809 RBX: 0000000000000001 RCX: ffff888012a49d40 [ 143.973631][ C1] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 143.981584][ C1] RBP: 1ffff1100f4d3b00 R08: ffffffff89c525ae R09: ffffed100f4d3b06 [ 143.989541][ C1] R10: ffffed100f4d3b06 R11: 1ffff1100f4d3b05 R12: 0000000000000009 [ 143.997501][ C1] R13: ffff88807a69d800 R14: dffffc0000000000 R15: ffff888077c05070 [ 144.005459][ C1] ? j1939_xtp_rx_abort_one+0x3ae/0x720 [ 144.010988][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 144.016521][ C1] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 144.022061][ C1] j1939_tp_recv+0x91e/0x14f0 [ 144.026732][ C1] j1939_can_recv+0x700/0xb50 [ 144.031400][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 144.036242][ C1] ? j1939_send_one+0x3d0/0x3d0 [ 144.041081][ C1] can_rcv_filter+0x35e/0x800 [ 144.045749][ C1] can_receive+0x2e8/0x410 [ 144.050149][ C1] ? canfd_rcv+0x250/0x250 [ 144.054546][ C1] can_rcv+0x13c/0x250 [ 144.058601][ C1] __netif_receive_skb+0x1c5/0x500 [ 144.063695][ C1] ? read_lock_is_recursive+0x10/0x10 [ 144.069059][ C1] ? __netif_receive_skb_list_core+0x930/0x930 [ 144.075200][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 144.081164][ C1] ? __lock_acquire+0x1f60/0x1f60 [ 144.086172][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 144.091273][ C1] ? do_raw_spin_unlock+0x134/0x8a0 [ 144.096465][ C1] process_backlog+0x568/0x920 [ 144.101222][ C1] ? trigger_rx_softirq+0x50/0x50 [ 144.106227][ C1] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 144.112197][ C1] ? print_irqtrace_events+0x220/0x220 [ 144.117639][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 144.122740][ C1] __napi_poll+0xbe/0x4b0 [ 144.127056][ C1] net_rx_action+0x76c/0x1100 [ 144.131727][ C1] ? net_tx_action+0x9e0/0x9e0 [ 144.136474][ C1] ? rcu_read_lock_sched_held+0x89/0x130 [ 144.142102][ C1] __do_softirq+0x277/0x75b [ 144.146596][ C1] ? run_ksoftirqd+0xc1/0x120 [ 144.151269][ C1] ? __lock_text_end+0xa/0xa [ 144.155841][ C1] ? preempt_schedule_common+0xb7/0xe0 [ 144.161283][ C1] ? run_ksoftirqd+0xa3/0x120 [ 144.165946][ C1] run_ksoftirqd+0xc1/0x120 [ 144.170432][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 144.175620][ C1] ? preempt_schedule_thunk+0x16/0x20 [ 144.180979][ C1] ? smpboot_thread_fn+0x2d9/0xa10 [ 144.186072][ C1] ? smpboot_thread_fn+0x4ee/0xa10 [ 144.191166][ C1] ? smpboot_thread_fn+0x5ed/0xa10 [ 144.196269][ C1] ? ksoftirqd_should_run+0x20/0x20 [ 144.201450][ C1] smpboot_thread_fn+0x533/0xa10 [ 144.206379][ C1] kthread+0x266/0x300 [ 144.210433][ C1] ? cpu_report_death+0x2c0/0x2c0 [ 144.215446][ C1] ? kthread_blkcg+0xd0/0xd0 [ 144.220019][ C1] ret_from_fork+0x1f/0x30 [ 144.224429][ C1] [ 144.227630][ C1] Kernel Offset: disabled [ 144.232038][ C1] Rebooting in 86400 seconds..